Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-5156 (GCVE-0-2015-5156)
Vulnerability from cvelistv5
Published
2015-10-19 10:00
Modified
2024-08-06 06:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:32:32.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:2292", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2016:0855", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "name": "DSA-3364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "SUSE-SU-2015:1727", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "name": "RHSA-2015:1978", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "FEDORA-2015-0253d1f070", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "76230", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76230" }, { "name": "USN-2774-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "name": "USN-2773-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "name": "FEDORA-2015-c15f00eb95", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "name": "1034045", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034045" }, { "name": "USN-2777-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2777-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2015:2292", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2016:0855", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "name": "DSA-3364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "SUSE-SU-2015:1727", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "name": "RHSA-2015:1978", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "FEDORA-2015-0253d1f070", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "76230", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76230" }, { "name": "USN-2774-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "name": "USN-2773-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "name": "FEDORA-2015-c15f00eb95", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "name": "1034045", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034045" }, { "name": "USN-2777-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2777-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5156", "datePublished": "2015-10-19T10:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:32:32.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-5156\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-10-19T10:59:02.283\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n virtnet_probe en drivers/net/virtio_net.c en el kernel de Linux en versiones anteriores a 4.2 intenta dar soporte a la funcionalidad FRAGLIST sin asignaci\u00f3n adecuada de memoria, lo que permite a usuarios invitados del SO provocar una denegaci\u00f3n de servicio (desbordamiento del buffer y corrupci\u00f3n de memoria) a trav\u00e9s de una secuencia manipulada de paquetes fragmentados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":6.1,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.1.10\",\"matchCriteriaId\":\"CA1EAF20-E61D-4832-9B9E-9936EC3B9F09\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1978.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0855.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3364\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/76230\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1034045\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2773-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2774-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2777-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1243852\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1978.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0855.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3364\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/76230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1034045\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2773-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2774-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2777-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1243852\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
suse-su-2018:1080-1
Vulnerability from csaf_suse
Published
2018-04-25 13:27
Modified
2018-04-25 13:27
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).
Enhancements and bugfixes over the previous fixes have been added to this kernel.
- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608).
- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536).
- CVE-2018-7566: There was a buffer overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user (bnc#1083483).
- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).
- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).
- CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).
- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allowed local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242).
- CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674).
- CVE-2017-18208: The madvise_willneed function in mm/madvise.c local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494).
- CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).
- CVE-2018-6927: The futex_requeue function in kernel/futex.c in the Linux kernel might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).
- CVE-2017-16914: The 'stub_send_ret_submit()' function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).
- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).
- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).
- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).
- CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).
- CVE-2017-16913: The 'stub_recv_cmd_submit()' function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).
The following non-security bugs were fixed:
- af_iucv: enable control sends in case of SEND_SHUTDOWN (bnc#1085513, LTC#165135).
- cifs: fix buffer overflow in cifs_build_path_to_root() (bsc#1085113).
- drm/mgag200: fix a test in mga_vga_mode_valid() (bsc#1087092).
- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (bnc#1013018).
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (bnc#1013018).
- ide-cd: workaround VMware ESXi cdrom emulation bug (bsc#1080813).
- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).
- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).
- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path (git-fixes).
- kabi: x86/kaiser: properly align trampoline stack.
- keys: do not let add_key() update an uninstantiated key (bnc#1063416).
- keys: prevent creating a different user's keyrings (bnc#1065999).
- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).
- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).
- nfsv4: fix getacl head length estimation (git-fixes).
- pci: Use function 0 VPD for identical functions, regular VPD for others (bnc#943786 git-fixes).
- pipe: actually allow root to exceed the pipe buffer limits (git-fixes).
- posix-timers: Protect posix clock array access against speculation (bnc#1081358).
- powerpc/pseries: Support firmware disable of RFI flush (bsc#1068032, bsc#1075088).
- qeth: repair SBAL elements calculation (bnc#1085513, LTC#165484).
- Revert 'USB: cdc-acm: fix broken runtime suspend' (bsc#1067912)
- s390/qeth: fix underestimated count of buffer elements (bnc#1082091, LTC#164529).
- scsi: sr: workaround VMware ESXi cdrom emulation bug (bsc#1080813).
- usbnet: Fix a race between usbnet_stop() and the BH (bsc#1083275).
- x86-64: Move the 'user' vsyscall segment out of the data segment (bsc#1082424).
- x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).
- x86/kaiser: properly align trampoline stack (bsc#1087260).
- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).
- xen/x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).
- xen/x86/cpu: Check speculation control CPUID bit (bsc#1068032).
- xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
- xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option (bsc#1065600).
- xen/x86/cpu: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).
- xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).
- xen/x86/kaiser: Move feature detection up (bsc#1068032).
- xfs: check for buffer errors before waiting (bsc#1052943).
- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
Patchnames
sdksp4-kernel-source-20180417-13574,slessp4-kernel-source-20180417-13574,slexsp3-kernel-source-20180417-13574
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).\n\n Enhancements and bugfixes over the previous fixes have been added to this kernel.\n\n- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608).\n- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536).\n- CVE-2018-7566: There was a buffer overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user (bnc#1083483).\n- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).\n- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).\n- CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).\n- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allowed local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242).\n- CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674).\n- CVE-2017-18208: The madvise_willneed function in mm/madvise.c local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494).\n- CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).\n- CVE-2018-6927: The futex_requeue function in kernel/futex.c in the Linux kernel might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).\n- CVE-2017-16914: The \u0027stub_send_ret_submit()\u0027 function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).\n- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).\n- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).\n- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).\n- CVE-2017-16912: The \u0027get_pipe()\u0027 function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).\n- CVE-2017-16913: The \u0027stub_recv_cmd_submit()\u0027 function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).\n\nThe following non-security bugs were fixed:\n\n- af_iucv: enable control sends in case of SEND_SHUTDOWN (bnc#1085513, LTC#165135).\n- cifs: fix buffer overflow in cifs_build_path_to_root() (bsc#1085113).\n- drm/mgag200: fix a test in mga_vga_mode_valid() (bsc#1087092).\n- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (bnc#1013018).\n- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (bnc#1013018).\n- ide-cd: workaround VMware ESXi cdrom emulation bug (bsc#1080813).\n- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).\n- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).\n- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).\n- jffs2: Fix use-after-free bug in jffs2_iget()\u0027s error handling path (git-fixes).\n- kabi: x86/kaiser: properly align trampoline stack.\n- keys: do not let add_key() update an uninstantiated key (bnc#1063416).\n- keys: prevent creating a different user\u0027s keyrings (bnc#1065999).\n- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).\n- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).\n- nfsv4: fix getacl head length estimation (git-fixes).\n- pci: Use function 0 VPD for identical functions, regular VPD for others (bnc#943786 git-fixes).\n- pipe: actually allow root to exceed the pipe buffer limits (git-fixes).\n- posix-timers: Protect posix clock array access against speculation (bnc#1081358).\n- powerpc/pseries: Support firmware disable of RFI flush (bsc#1068032, bsc#1075088).\n- qeth: repair SBAL elements calculation (bnc#1085513, LTC#165484).\n- Revert \u0027USB: cdc-acm: fix broken runtime suspend\u0027 (bsc#1067912)\n- s390/qeth: fix underestimated count of buffer elements (bnc#1082091, LTC#164529).\n- scsi: sr: workaround VMware ESXi cdrom emulation bug (bsc#1080813).\n- usbnet: Fix a race between usbnet_stop() and the BH (bsc#1083275).\n- x86-64: Move the \u0027user\u0027 vsyscall segment out of the data segment (bsc#1082424).\n- x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).\n- x86/kaiser: properly align trampoline stack (bsc#1087260).\n- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).\n- xen/x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).\n- xen/x86/cpu: Check speculation control CPUID bit (bsc#1068032).\n- xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- xen/x86/cpu: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- xen/x86/kaiser: Move feature detection up (bsc#1068032).\n- xfs: check for buffer errors before waiting (bsc#1052943).\n- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-source-20180417-13574,slessp4-kernel-source-20180417-13574,slexsp3-kernel-source-20180417-13574", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1080-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1080-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181080-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1080-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-April/003963.html" }, { "category": "self", "summary": "SUSE Bug 1010470", "url": "https://bugzilla.suse.com/1010470" }, { "category": "self", "summary": "SUSE Bug 1013018", "url": "https://bugzilla.suse.com/1013018" }, { "category": "self", "summary": "SUSE Bug 1039348", "url": "https://bugzilla.suse.com/1039348" }, { "category": "self", "summary": "SUSE Bug 1052943", "url": "https://bugzilla.suse.com/1052943" }, { "category": "self", "summary": "SUSE Bug 1062568", "url": "https://bugzilla.suse.com/1062568" }, { "category": "self", "summary": "SUSE Bug 1062840", "url": "https://bugzilla.suse.com/1062840" }, { "category": "self", "summary": "SUSE Bug 1063416", "url": "https://bugzilla.suse.com/1063416" }, { "category": "self", "summary": "SUSE Bug 1063516", "url": "https://bugzilla.suse.com/1063516" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065999", "url": "https://bugzilla.suse.com/1065999" }, { "category": "self", "summary": "SUSE Bug 1067118", "url": "https://bugzilla.suse.com/1067118" }, { "category": "self", "summary": "SUSE Bug 1067912", "url": "https://bugzilla.suse.com/1067912" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1072689", "url": "https://bugzilla.suse.com/1072689" }, { "category": "self", "summary": "SUSE Bug 1072865", "url": "https://bugzilla.suse.com/1072865" }, { "category": "self", "summary": "SUSE Bug 1075088", "url": "https://bugzilla.suse.com/1075088" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1078669", "url": "https://bugzilla.suse.com/1078669" }, { "category": "self", "summary": "SUSE Bug 1078672", "url": "https://bugzilla.suse.com/1078672" }, { "category": "self", "summary": "SUSE Bug 1078673", "url": "https://bugzilla.suse.com/1078673" }, { "category": "self", "summary": "SUSE Bug 1078674", "url": "https://bugzilla.suse.com/1078674" }, { "category": "self", "summary": "SUSE Bug 1080464", "url": "https://bugzilla.suse.com/1080464" }, { "category": "self", "summary": "SUSE Bug 1080757", "url": "https://bugzilla.suse.com/1080757" }, { "category": "self", "summary": "SUSE Bug 1080813", "url": "https://bugzilla.suse.com/1080813" }, { "category": "self", "summary": "SUSE Bug 1081358", "url": "https://bugzilla.suse.com/1081358" }, { "category": "self", "summary": "SUSE Bug 1082091", "url": "https://bugzilla.suse.com/1082091" }, { "category": "self", "summary": "SUSE Bug 1082424", "url": "https://bugzilla.suse.com/1082424" }, { "category": "self", "summary": "SUSE Bug 1083242", "url": "https://bugzilla.suse.com/1083242" }, { "category": "self", "summary": "SUSE Bug 1083275", "url": "https://bugzilla.suse.com/1083275" }, { "category": "self", "summary": "SUSE Bug 1083483", "url": "https://bugzilla.suse.com/1083483" }, { "category": "self", "summary": "SUSE Bug 1083494", "url": "https://bugzilla.suse.com/1083494" }, { "category": "self", "summary": "SUSE Bug 1084536", "url": "https://bugzilla.suse.com/1084536" }, { "category": "self", "summary": "SUSE Bug 1085113", "url": "https://bugzilla.suse.com/1085113" }, { "category": "self", "summary": "SUSE Bug 1085279", "url": "https://bugzilla.suse.com/1085279" }, { "category": "self", "summary": "SUSE Bug 1085331", "url": "https://bugzilla.suse.com/1085331" }, { "category": "self", "summary": "SUSE Bug 1085513", "url": "https://bugzilla.suse.com/1085513" }, { "category": "self", "summary": "SUSE Bug 1086162", "url": "https://bugzilla.suse.com/1086162" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1087260", "url": "https://bugzilla.suse.com/1087260" }, { "category": "self", "summary": "SUSE Bug 1087762", "url": "https://bugzilla.suse.com/1087762" }, { "category": "self", "summary": "SUSE Bug 1088147", "url": "https://bugzilla.suse.com/1088147" }, { "category": "self", "summary": "SUSE Bug 1088260", "url": "https://bugzilla.suse.com/1088260" }, { "category": "self", "summary": "SUSE Bug 1089608", "url": "https://bugzilla.suse.com/1089608" }, { "category": "self", "summary": "SUSE Bug 909077", "url": "https://bugzilla.suse.com/909077" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE Bug 943786", "url": "https://bugzilla.suse.com/943786" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7915 page", "url": "https://www.suse.com/security/cve/CVE-2016-7915/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-0861 page", "url": "https://www.suse.com/security/cve/CVE-2017-0861/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12190 page", "url": "https://www.suse.com/security/cve/CVE-2017-12190/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13166 page", "url": "https://www.suse.com/security/cve/CVE-2017-13166/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16644 page", "url": "https://www.suse.com/security/cve/CVE-2017-16644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16911 page", "url": "https://www.suse.com/security/cve/CVE-2017-16911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16912 page", "url": "https://www.suse.com/security/cve/CVE-2017-16912/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16913 page", "url": "https://www.suse.com/security/cve/CVE-2017-16913/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16914 page", "url": "https://www.suse.com/security/cve/CVE-2017-16914/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18203 page", "url": "https://www.suse.com/security/cve/CVE-2017-18203/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18208 page", "url": "https://www.suse.com/security/cve/CVE-2017-18208/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10087 page", "url": "https://www.suse.com/security/cve/CVE-2018-10087/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6927 page", "url": "https://www.suse.com/security/cve/CVE-2018-6927/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7566 page", "url": "https://www.suse.com/security/cve/CVE-2018-7566/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7757 page", "url": "https://www.suse.com/security/cve/CVE-2018-7757/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8822 page", "url": "https://www.suse.com/security/cve/CVE-2018-8822/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-04-25T13:27:56Z", "generator": { "date": "2018-04-25T13:27:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1080-1", "initial_release_date": "2018-04-25T13:27:56Z", "revision_history": [ { "date": "2018-04-25T13:27:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.38.1.i586", "product": { "name": "kernel-default-3.0.101-108.38.1.i586", "product_id": "kernel-default-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.38.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.38.1.i586", "product_id": "kernel-default-base-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.38.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.38.1.i586", "product_id": "kernel-default-devel-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.38.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.38.1.i586", "product_id": "kernel-ec2-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.38.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.38.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.38.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.38.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.38.1.i586", "product": { "name": "kernel-pae-3.0.101-108.38.1.i586", "product_id": "kernel-pae-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.38.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.38.1.i586", "product_id": "kernel-pae-base-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.38.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.38.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.38.1.i586", "product": { "name": "kernel-source-3.0.101-108.38.1.i586", "product_id": "kernel-source-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.38.1.i586", "product": { "name": "kernel-syms-3.0.101-108.38.1.i586", "product_id": "kernel-syms-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.38.1.i586", "product": { "name": "kernel-trace-3.0.101-108.38.1.i586", "product_id": "kernel-trace-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.38.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.38.1.i586", "product_id": "kernel-trace-base-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.38.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.38.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.38.1.i586", "product": { "name": "kernel-xen-3.0.101-108.38.1.i586", "product_id": "kernel-xen-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.38.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.38.1.i586", "product_id": "kernel-xen-base-3.0.101-108.38.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.38.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.38.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.38.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.38.1.ia64", "product": { "name": "kernel-default-3.0.101-108.38.1.ia64", "product_id": "kernel-default-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.38.1.ia64", "product": { "name": "kernel-default-base-3.0.101-108.38.1.ia64", "product_id": "kernel-default-base-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.38.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-108.38.1.ia64", "product_id": "kernel-default-devel-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.38.1.ia64", "product": { "name": "kernel-source-3.0.101-108.38.1.ia64", "product_id": "kernel-source-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.38.1.ia64", "product": { "name": "kernel-syms-3.0.101-108.38.1.ia64", "product_id": "kernel-syms-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.38.1.ia64", "product": { "name": "kernel-trace-3.0.101-108.38.1.ia64", "product_id": "kernel-trace-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.38.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-108.38.1.ia64", "product_id": "kernel-trace-base-3.0.101-108.38.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.38.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-108.38.1.ia64", "product_id": "kernel-trace-devel-3.0.101-108.38.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.38.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.38.1.noarch", "product_id": "kernel-docs-3.0.101-108.38.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.38.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.38.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.38.1.ppc64", "product_id": "kernel-default-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.38.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.38.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.38.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.38.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.38.1.ppc64", "product_id": "kernel-source-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.38.1.ppc64", "product_id": "kernel-syms-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.38.1.ppc64", "product_id": "kernel-trace-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.38.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.38.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.38.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.38.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.38.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.38.1.s390x", "product": { "name": "kernel-default-3.0.101-108.38.1.s390x", "product_id": "kernel-default-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.38.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.38.1.s390x", "product_id": "kernel-default-base-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.38.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.38.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.38.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.38.1.s390x", "product_id": "kernel-default-man-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.38.1.s390x", "product": { "name": "kernel-source-3.0.101-108.38.1.s390x", "product_id": "kernel-source-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.38.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.38.1.s390x", "product_id": "kernel-syms-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.38.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.38.1.s390x", "product_id": "kernel-trace-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.38.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.38.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.38.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.38.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.38.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.38.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.38.1.x86_64", "product_id": "kernel-default-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.38.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.38.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.38.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.38.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.38.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.38.1.x86_64", "product_id": "kernel-source-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.38.1.x86_64", "product_id": "kernel-syms-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.38.1.x86_64", "product_id": "kernel-trace-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.38.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.38.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.38.1.x86_64", "product_id": "kernel-xen-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.38.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.38.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.38.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.38.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.38.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-108.38.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" }, "product_reference": "kernel-docs-3.0.101-108.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586" }, "product_reference": "kernel-source-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586" }, "product_reference": "kernel-source-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2016-7915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7915" } ], "notes": [ { "category": "general", "text": "The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7915", "url": "https://www.suse.com/security/cve/CVE-2016-7915" }, { "category": "external", "summary": "SUSE Bug 1010470 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1010470" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2016-7915" }, { "cve": "CVE-2017-0861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-0861" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-0861", "url": "https://www.suse.com/security/cve/CVE-2017-0861" }, { "category": "external", "summary": "SUSE Bug 1088260 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088260" }, { "category": "external", "summary": "SUSE Bug 1088268 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088268" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-0861" }, { "cve": "CVE-2017-12190", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12190" } ], "notes": [ { "category": "general", "text": "The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12190", "url": "https://www.suse.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "SUSE Bug 1062568 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1062568" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-12190" }, { "cve": "CVE-2017-13166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13166" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13166", "url": "https://www.suse.com/security/cve/CVE-2017-13166" }, { "category": "external", "summary": "SUSE Bug 1072865 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1072865" }, { "category": "external", "summary": "SUSE Bug 1085447 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1085447" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "important" } ], "title": "CVE-2017-13166" }, { "cve": "CVE-2017-16644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16644" } ], "notes": [ { "category": "general", "text": "The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16644", "url": "https://www.suse.com/security/cve/CVE-2017-16644" }, { "category": "external", "summary": "SUSE Bug 1067118 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1067118" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-16644" }, { "cve": "CVE-2017-16911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16911" } ], "notes": [ { "category": "general", "text": "The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16911", "url": "https://www.suse.com/security/cve/CVE-2017-16911" }, { "category": "external", "summary": "SUSE Bug 1078674 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1078674" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "low" } ], "title": "CVE-2017-16911" }, { "cve": "CVE-2017-16912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16912" } ], "notes": [ { "category": "general", "text": "The \"get_pipe()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16912", "url": "https://www.suse.com/security/cve/CVE-2017-16912" }, { "category": "external", "summary": "SUSE Bug 1078673 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1078673" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-16912" }, { "cve": "CVE-2017-16913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16913" } ], "notes": [ { "category": "general", "text": "The \"stub_recv_cmd_submit()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16913", "url": "https://www.suse.com/security/cve/CVE-2017-16913" }, { "category": "external", "summary": "SUSE Bug 1078672 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1078672" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-16913" }, { "cve": "CVE-2017-16914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16914" } ], "notes": [ { "category": "general", "text": "The \"stub_send_ret_submit()\" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16914", "url": "https://www.suse.com/security/cve/CVE-2017-16914" }, { "category": "external", "summary": "SUSE Bug 1078669 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1078669" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "low" } ], "title": "CVE-2017-16914" }, { "cve": "CVE-2017-18203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18203" } ], "notes": [ { "category": "general", "text": "The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18203", "url": "https://www.suse.com/security/cve/CVE-2017-18203" }, { "category": "external", "summary": "SUSE Bug 1083242 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1083242" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-18203" }, { "cve": "CVE-2017-18208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18208" } ], "notes": [ { "category": "general", "text": "The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18208", "url": "https://www.suse.com/security/cve/CVE-2017-18208" }, { "category": "external", "summary": "SUSE Bug 1083494 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1083494" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2017-18208" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-10087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10087" } ], "notes": [ { "category": "general", "text": "The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10087", "url": "https://www.suse.com/security/cve/CVE-2018-10087" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1089608 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1089608" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "low" } ], "title": "CVE-2018-10087" }, { "cve": "CVE-2018-6927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6927" } ], "notes": [ { "category": "general", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6927", "url": "https://www.suse.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "SUSE Bug 1080757 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1080757" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2018-6927" }, { "cve": "CVE-2018-7566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7566" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7566", "url": "https://www.suse.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "SUSE Bug 1083483 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083483" }, { "category": "external", "summary": "SUSE Bug 1083488 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083488" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "important" } ], "title": "CVE-2018-7566" }, { "cve": "CVE-2018-7757", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7757" } ], "notes": [ { "category": "general", "text": "Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7757", "url": "https://www.suse.com/security/cve/CVE-2018-7757" }, { "category": "external", "summary": "SUSE Bug 1084536 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1084536" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087209 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087209" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2018-7757" }, { "cve": "CVE-2018-8822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8822" } ], "notes": [ { "category": "general", "text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8822", "url": "https://www.suse.com/security/cve/CVE-2018-8822" }, { "category": "external", "summary": "SUSE Bug 1086162 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1086162" }, { "category": "external", "summary": "SUSE Bug 1090404 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1090404" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-04-25T13:27:56Z", "details": "moderate" } ], "title": "CVE-2018-8822" } ] }
suse-su-2018:1309-1
Vulnerability from csaf_suse
Published
2018-05-16 14:59
Modified
2018-05-16 14:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-10124: The kill_something_info function in kernel/signal.c might
have allowed local users to cause a denial of service via an INT_MIN argument
(bnc#1089752).
- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed
local users to cause a denial of service by triggering an attempted use of the
-INT_MIN value (bnc#1089608).
- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in
drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of
service (memory consumption) via many read accesses to files in the
/sys/class/sas_phy directory, as demonstrated by the
/sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536).
- CVE-2018-7566: Buffer overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl
write operation to /dev/snd/seq by a local user potentially allowing for code
execution (bnc#1083483).
- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in
the ALSA subsystem allowed attackers to gain privileges via unspecified vectors
(bnc#1088260 1088268).
- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel
function could have beenexploited by malicious NCPFS servers to crash the
kernel or execute code (bnc#1086162).
- CVE-2017-13166: Prevent elevation of privilege vulnerability in the video
driver (bnc#1072865).
- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow
local users to cause a denial of service (BUG) by leveraging a race condition
with __dm_destroy during creation and removal of DM devices (bnc#1083242).
- CVE-2017-16911: The vhci_hcd driver allowed local attackers to disclose
kernel memory addresses. Successful exploitation requires that a USB device is
attached over IP (bnc#1078674).
- CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local
users to cause a denial of service (infinite loop) by triggering use of
MADVISE_WILLNEED for a DAX mapping (bnc#1083494).
- CVE-2017-16644: The hdpvr_probe function in
drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of
service (improper error handling and system crash) or possibly have unspecified
other impact via a crafted USB device (bnc#1067118).
- CVE-2018-6927: The futex_requeue function in kernel/futex.c allowed attackers
to cause a denial of service (integer overflow) or possibly have unspecified
other impact by triggering a negative wake or requeue value (bnc#1080757).
- CVE-2017-16914: The 'stub_send_ret_submit()' function
(drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service
(NULL pointer dereference) via a specially crafted USB over IP packet
(bnc#1078669).
- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed
physically proximate attackers to obtain sensitive information from kernel
memory or cause a denial of service (out-of-bounds read) by connecting a
device, as demonstrated by a Logitech DJ receiver (bnc#1010470).
- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c
attempted to support a FRAGLIST feature without proper memory allocation, which
allowed guest OS users to cause a denial of service (buffer overflow and memory
corruption) via a crafted sequence of fragmented packets (bnc#940776).
- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in
block/bio.c did unbalanced refcounting when a SCSI I/O vector had small
consecutive buffers belonging to the same page. The bio_add_pc_page function
merged them into one, but the page reference was never dropped. This caused a
memory leak and possible system lockup (exploitable against the host OS by a
guest OS user, if a SCSI disk is passed through to a virtual machine) due to an
out-of-memory condition (bnc#1062568).
- CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c)
allowed attackers to cause a denial of service (out-of-bounds read) via a
specially crafted USB over IP packet (bnc#1078673).
- CVE-2017-16913: The 'stub_recv_cmd_submit()' function
(drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed
attackers to cause a denial of service (arbitrary memory allocation) via a
specially crafted USB over IP packet (bnc#1078672).
The following non-security bugs were fixed:
- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages.
- KABI: x86/kaiser: properly align trampoline stack.
- KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).
- KEYS: prevent creating a different user's keyrings (bnc#1065999).
- NFSv4: fix getacl head length estimation (git-fixes).
- PCI: Use function 0 VPD for identical functions, regular VPD for others (bnc#943786 git-fixes).
- Revert 'USB: cdc-acm: fix broken runtime suspend' (bsc#1067912)
- Subject: af_iucv: enable control sends in case of SEND_SHUTDOWN (bnc#1085513, LTC#165135).
- blacklist.conf: blacklisted 7edaeb6841df ('kernel/watchdog: Prevent false positives with turbo modes') (bnc#1063516)
- blacklist.conf: blacklisted 9fbc1f635fd0bd28cb32550211bf095753ac637a (bnc#1089665)
- blacklist.conf: blacklisted ba4877b9ca51f80b5d30f304a46762f0509e1635 (bnc#1089668)
- cifs: fix buffer overflow in cifs_build_path_to_root() (bsc#1085113).
- drm/mgag200: fix a test in mga_vga_mode_valid() (bsc#1087092).
- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (bnc#1013018).
- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (bnc#1013018).
- ide-cd: workaround VMware ESXi cdrom emulation bug (bsc#1080813).
- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).
- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).
- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path (git-fixes).
- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).
- media: cpia2: Fix a couple off by one bugs (bsc#1050431).
- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).
- pipe: actually allow root to exceed the pipe buffer limits (git-fixes).
- posix-timers: Protect posix clock array access against speculation (bnc#1081358).
- powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used (bnc#1032084).
- powerpc/fadump: reuse crashkernel parameter for fadump memory reservation (bnc#1032084).
- powerpc/fadump: update documentation about crashkernel parameter reuse (bnc#1032084).
- powerpc/fadump: use 'fadump_reserve_mem=' when specified (bnc#1032084).
- powerpc/pseries: Support firmware disable of RFI flush (bsc#1068032, bsc#1075088).
- qeth: repair SBAL elements calculation (bnc#1085513, LTC#165484).
- s390/qeth: fix underestimated count of buffer elements (bnc#1082091, LTC#164529).
- scsi: sr: workaround VMware ESXi cdrom emulation bug (bsc#1080813).
- usbnet: Fix a race between usbnet_stop() and the BH (bsc#1083275).
- x86-64: Move the 'user' vsyscall segment out of the data segment (bsc#1082424).
- x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).
- x86/kaiser: properly align trampoline stack (bsc#1087260).
- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).
- xen/x86/CPU: Check speculation control CPUID bit (bsc#1068032).
- xen/x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- xen/x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).
- xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
- xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option (bsc#1065600).
- xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).
- xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).
- xen/x86/kaiser: Move feature detection up (bsc#1068032).
- xfs: check for buffer errors before waiting (bsc#1052943).
- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
Patchnames
slertesp4-kernel-13604
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-10124: The kill_something_info function in kernel/signal.c might\n have allowed local users to cause a denial of service via an INT_MIN argument\n (bnc#1089752).\n- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might have allowed\n local users to cause a denial of service by triggering an attempted use of the\n -INT_MIN value (bnc#1089608).\n- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in\n drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of\n service (memory consumption) via many read accesses to files in the\n /sys/class/sas_phy directory, as demonstrated by the\n /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536).\n- CVE-2018-7566: Buffer overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl\n write operation to /dev/snd/seq by a local user potentially allowing for code\n execution (bnc#1083483).\n- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in\n the ALSA subsystem allowed attackers to gain privileges via unspecified vectors\n (bnc#1088260 1088268).\n- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel\n function could have beenexploited by malicious NCPFS servers to crash the\n kernel or execute code (bnc#1086162).\n- CVE-2017-13166: Prevent elevation of privilege vulnerability in the video\n driver (bnc#1072865).\n- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow\n local users to cause a denial of service (BUG) by leveraging a race condition\n with __dm_destroy during creation and removal of DM devices (bnc#1083242).\n- CVE-2017-16911: The vhci_hcd driver allowed local attackers to disclose\n kernel memory addresses. Successful exploitation requires that a USB device is\n attached over IP (bnc#1078674).\n- CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local\n users to cause a denial of service (infinite loop) by triggering use of\n MADVISE_WILLNEED for a DAX mapping (bnc#1083494).\n- CVE-2017-16644: The hdpvr_probe function in\n drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of\n service (improper error handling and system crash) or possibly have unspecified\n other impact via a crafted USB device (bnc#1067118).\n- CVE-2018-6927: The futex_requeue function in kernel/futex.c allowed attackers\n to cause a denial of service (integer overflow) or possibly have unspecified\n other impact by triggering a negative wake or requeue value (bnc#1080757).\n- CVE-2017-16914: The \u0027stub_send_ret_submit()\u0027 function\n (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service\n (NULL pointer dereference) via a specially crafted USB over IP packet\n (bnc#1078669).\n- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed\n physically proximate attackers to obtain sensitive information from kernel\n memory or cause a denial of service (out-of-bounds read) by connecting a\n device, as demonstrated by a Logitech DJ receiver (bnc#1010470).\n- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c\n attempted to support a FRAGLIST feature without proper memory allocation, which\n allowed guest OS users to cause a denial of service (buffer overflow and memory\n corruption) via a crafted sequence of fragmented packets (bnc#940776).\n- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in\n block/bio.c did unbalanced refcounting when a SCSI I/O vector had small\n consecutive buffers belonging to the same page. The bio_add_pc_page function\n merged them into one, but the page reference was never dropped. This caused a\n memory leak and possible system lockup (exploitable against the host OS by a\n guest OS user, if a SCSI disk is passed through to a virtual machine) due to an\n out-of-memory condition (bnc#1062568).\n- CVE-2017-16912: The \u0027get_pipe()\u0027 function (drivers/usb/usbip/stub_rx.c)\n allowed attackers to cause a denial of service (out-of-bounds read) via a\n specially crafted USB over IP packet (bnc#1078673).\n- CVE-2017-16913: The \u0027stub_recv_cmd_submit()\u0027 function\n (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed\n attackers to cause a denial of service (arbitrary memory allocation) via a\n specially crafted USB over IP packet (bnc#1078672).\n\nThe following non-security bugs were fixed:\n\n- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages.\n- KABI: x86/kaiser: properly align trampoline stack.\n- KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).\n- KEYS: prevent creating a different user\u0027s keyrings (bnc#1065999).\n- NFSv4: fix getacl head length estimation (git-fixes).\n- PCI: Use function 0 VPD for identical functions, regular VPD for others (bnc#943786 git-fixes).\n- Revert \u0027USB: cdc-acm: fix broken runtime suspend\u0027 (bsc#1067912)\n- Subject: af_iucv: enable control sends in case of SEND_SHUTDOWN (bnc#1085513, LTC#165135).\n- blacklist.conf: blacklisted 7edaeb6841df (\u0027kernel/watchdog: Prevent false positives with turbo modes\u0027) (bnc#1063516)\n- blacklist.conf: blacklisted 9fbc1f635fd0bd28cb32550211bf095753ac637a (bnc#1089665)\n- blacklist.conf: blacklisted ba4877b9ca51f80b5d30f304a46762f0509e1635 (bnc#1089668)\n- cifs: fix buffer overflow in cifs_build_path_to_root() (bsc#1085113).\n- drm/mgag200: fix a test in mga_vga_mode_valid() (bsc#1087092).\n- hrtimer: Ensure POSIX compliance (relative CLOCK_REALTIME hrtimers) (bnc#1013018).\n- hrtimer: Reset hrtimer cpu base proper on CPU hotplug (bnc#1013018).\n- ide-cd: workaround VMware ESXi cdrom emulation bug (bsc#1080813).\n- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).\n- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).\n- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).\n- jffs2: Fix use-after-free bug in jffs2_iget()\u0027s error handling path (git-fixes).\n- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).\n- media: cpia2: Fix a couple off by one bugs (bsc#1050431).\n- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).\n- pipe: actually allow root to exceed the pipe buffer limits (git-fixes).\n- posix-timers: Protect posix clock array access against speculation (bnc#1081358).\n- powerpc/fadump: Add a warning when \u0027fadump_reserve_mem=\u0027 is used (bnc#1032084).\n- powerpc/fadump: reuse crashkernel parameter for fadump memory reservation (bnc#1032084).\n- powerpc/fadump: update documentation about crashkernel parameter reuse (bnc#1032084).\n- powerpc/fadump: use \u0027fadump_reserve_mem=\u0027 when specified (bnc#1032084).\n- powerpc/pseries: Support firmware disable of RFI flush (bsc#1068032, bsc#1075088).\n- qeth: repair SBAL elements calculation (bnc#1085513, LTC#165484).\n- s390/qeth: fix underestimated count of buffer elements (bnc#1082091, LTC#164529).\n- scsi: sr: workaround VMware ESXi cdrom emulation bug (bsc#1080813).\n- usbnet: Fix a race between usbnet_stop() and the BH (bsc#1083275).\n- x86-64: Move the \u0027user\u0027 vsyscall segment out of the data segment (bsc#1082424).\n- x86/espfix: Fix return stack in do_double_fault() (bsc#1085279).\n- x86/kaiser: properly align trampoline stack (bsc#1087260).\n- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).\n- xen/x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- xen/x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- xen/x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).\n- xen/x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- xen/x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- xen/x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- xen/x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- xen/x86/kaiser: Move feature detection up (bsc#1068032).\n- xfs: check for buffer errors before waiting (bsc#1052943).\n- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-13604", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1309-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1309-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181309-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1309-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-May/004055.html" }, { "category": "self", "summary": "SUSE Bug 1010470", "url": "https://bugzilla.suse.com/1010470" }, { "category": "self", "summary": "SUSE Bug 1013018", "url": "https://bugzilla.suse.com/1013018" }, { "category": "self", "summary": "SUSE Bug 1032084", "url": "https://bugzilla.suse.com/1032084" }, { "category": "self", "summary": "SUSE Bug 1039348", "url": "https://bugzilla.suse.com/1039348" }, { "category": "self", "summary": "SUSE Bug 1050431", "url": "https://bugzilla.suse.com/1050431" }, { "category": "self", "summary": "SUSE Bug 1052943", "url": "https://bugzilla.suse.com/1052943" }, { "category": "self", "summary": "SUSE Bug 1062568", "url": "https://bugzilla.suse.com/1062568" }, { "category": "self", "summary": "SUSE Bug 1062840", "url": "https://bugzilla.suse.com/1062840" }, { "category": "self", "summary": "SUSE Bug 1063416", "url": "https://bugzilla.suse.com/1063416" }, { "category": "self", "summary": "SUSE Bug 1063516", "url": "https://bugzilla.suse.com/1063516" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065999", "url": "https://bugzilla.suse.com/1065999" }, { "category": "self", "summary": "SUSE Bug 1067118", "url": "https://bugzilla.suse.com/1067118" }, { "category": "self", "summary": "SUSE Bug 1067912", "url": "https://bugzilla.suse.com/1067912" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1072689", "url": "https://bugzilla.suse.com/1072689" }, { "category": "self", "summary": "SUSE Bug 1072865", "url": "https://bugzilla.suse.com/1072865" }, { "category": "self", "summary": "SUSE Bug 1075088", "url": "https://bugzilla.suse.com/1075088" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1078669", "url": "https://bugzilla.suse.com/1078669" }, { "category": "self", "summary": "SUSE Bug 1078672", "url": "https://bugzilla.suse.com/1078672" }, { "category": "self", "summary": "SUSE Bug 1078673", "url": "https://bugzilla.suse.com/1078673" }, { "category": "self", "summary": "SUSE Bug 1078674", "url": "https://bugzilla.suse.com/1078674" }, { "category": "self", "summary": "SUSE Bug 1080464", "url": "https://bugzilla.suse.com/1080464" }, { "category": "self", "summary": "SUSE Bug 1080757", "url": "https://bugzilla.suse.com/1080757" }, { "category": "self", "summary": "SUSE Bug 1080813", "url": "https://bugzilla.suse.com/1080813" }, { "category": "self", "summary": "SUSE Bug 1081358", "url": "https://bugzilla.suse.com/1081358" }, { "category": "self", "summary": "SUSE Bug 1082091", "url": "https://bugzilla.suse.com/1082091" }, { "category": "self", "summary": "SUSE Bug 1082424", "url": "https://bugzilla.suse.com/1082424" }, { "category": "self", "summary": "SUSE Bug 1083242", "url": "https://bugzilla.suse.com/1083242" }, { "category": "self", "summary": "SUSE Bug 1083275", "url": "https://bugzilla.suse.com/1083275" }, { "category": "self", "summary": "SUSE Bug 1083483", "url": "https://bugzilla.suse.com/1083483" }, { "category": "self", "summary": "SUSE Bug 1083494", "url": "https://bugzilla.suse.com/1083494" }, { "category": "self", "summary": "SUSE Bug 1084536", "url": "https://bugzilla.suse.com/1084536" }, { "category": "self", "summary": "SUSE Bug 1085113", "url": "https://bugzilla.suse.com/1085113" }, { "category": "self", "summary": "SUSE Bug 1085279", "url": "https://bugzilla.suse.com/1085279" }, { "category": "self", "summary": "SUSE Bug 1085331", "url": "https://bugzilla.suse.com/1085331" }, { "category": "self", "summary": "SUSE Bug 1085513", "url": "https://bugzilla.suse.com/1085513" }, { "category": "self", "summary": "SUSE Bug 1086162", "url": "https://bugzilla.suse.com/1086162" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1087209", "url": "https://bugzilla.suse.com/1087209" }, { "category": "self", "summary": "SUSE Bug 1087260", "url": "https://bugzilla.suse.com/1087260" }, { "category": "self", "summary": "SUSE Bug 1087762", "url": "https://bugzilla.suse.com/1087762" }, { "category": "self", "summary": "SUSE Bug 1088147", "url": "https://bugzilla.suse.com/1088147" }, { "category": "self", "summary": "SUSE Bug 1088260", "url": "https://bugzilla.suse.com/1088260" }, { "category": "self", "summary": "SUSE Bug 1089608", "url": "https://bugzilla.suse.com/1089608" }, { "category": "self", "summary": "SUSE Bug 1089665", "url": "https://bugzilla.suse.com/1089665" }, { "category": "self", "summary": "SUSE Bug 1089668", "url": "https://bugzilla.suse.com/1089668" }, { "category": "self", "summary": "SUSE Bug 1089752", "url": "https://bugzilla.suse.com/1089752" }, { "category": "self", "summary": "SUSE Bug 909077", "url": "https://bugzilla.suse.com/909077" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE Bug 943786", "url": "https://bugzilla.suse.com/943786" }, { "category": "self", "summary": "SUSE Bug 951638", "url": "https://bugzilla.suse.com/951638" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7915 page", "url": "https://www.suse.com/security/cve/CVE-2016-7915/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-0861 page", "url": "https://www.suse.com/security/cve/CVE-2017-0861/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12190 page", "url": "https://www.suse.com/security/cve/CVE-2017-12190/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13166 page", "url": "https://www.suse.com/security/cve/CVE-2017-13166/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16644 page", "url": "https://www.suse.com/security/cve/CVE-2017-16644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16911 page", "url": "https://www.suse.com/security/cve/CVE-2017-16911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16912 page", "url": "https://www.suse.com/security/cve/CVE-2017-16912/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16913 page", "url": "https://www.suse.com/security/cve/CVE-2017-16913/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16914 page", "url": "https://www.suse.com/security/cve/CVE-2017-16914/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18203 page", "url": "https://www.suse.com/security/cve/CVE-2017-18203/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18208 page", "url": "https://www.suse.com/security/cve/CVE-2017-18208/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10087 page", "url": "https://www.suse.com/security/cve/CVE-2018-10087/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10124 page", "url": "https://www.suse.com/security/cve/CVE-2018-10124/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6927 page", "url": "https://www.suse.com/security/cve/CVE-2018-6927/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7566 page", "url": "https://www.suse.com/security/cve/CVE-2018-7566/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7757 page", "url": "https://www.suse.com/security/cve/CVE-2018-7757/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8822 page", "url": "https://www.suse.com/security/cve/CVE-2018-8822/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-05-16T14:59:01Z", "generator": { "date": "2018-05-16T14:59:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1309-1", "initial_release_date": "2018-05-16T14:59:01Z", "revision_history": [ { "date": "2018-05-16T14:59:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-69.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2016-7915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7915" } ], "notes": [ { "category": "general", "text": "The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7915", "url": "https://www.suse.com/security/cve/CVE-2016-7915" }, { "category": "external", "summary": "SUSE Bug 1010470 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1010470" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2016-7915" }, { "cve": "CVE-2017-0861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-0861" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-0861", "url": "https://www.suse.com/security/cve/CVE-2017-0861" }, { "category": "external", "summary": "SUSE Bug 1088260 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088260" }, { "category": "external", "summary": "SUSE Bug 1088268 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088268" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-0861" }, { "cve": "CVE-2017-12190", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12190" } ], "notes": [ { "category": "general", "text": "The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12190", "url": "https://www.suse.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "SUSE Bug 1062568 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1062568" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-12190" }, { "cve": "CVE-2017-13166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13166" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13166", "url": "https://www.suse.com/security/cve/CVE-2017-13166" }, { "category": "external", "summary": "SUSE Bug 1072865 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1072865" }, { "category": "external", "summary": "SUSE Bug 1085447 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1085447" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "important" } ], "title": "CVE-2017-13166" }, { "cve": "CVE-2017-16644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16644" } ], "notes": [ { "category": "general", "text": "The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16644", "url": "https://www.suse.com/security/cve/CVE-2017-16644" }, { "category": "external", "summary": "SUSE Bug 1067118 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1067118" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-16644" }, { "cve": "CVE-2017-16911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16911" } ], "notes": [ { "category": "general", "text": "The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16911", "url": "https://www.suse.com/security/cve/CVE-2017-16911" }, { "category": "external", "summary": "SUSE Bug 1078674 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1078674" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "low" } ], "title": "CVE-2017-16911" }, { "cve": "CVE-2017-16912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16912" } ], "notes": [ { "category": "general", "text": "The \"get_pipe()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16912", "url": "https://www.suse.com/security/cve/CVE-2017-16912" }, { "category": "external", "summary": "SUSE Bug 1078673 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1078673" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-16912" }, { "cve": "CVE-2017-16913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16913" } ], "notes": [ { "category": "general", "text": "The \"stub_recv_cmd_submit()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16913", "url": "https://www.suse.com/security/cve/CVE-2017-16913" }, { "category": "external", "summary": "SUSE Bug 1078672 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1078672" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-16913" }, { "cve": "CVE-2017-16914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16914" } ], "notes": [ { "category": "general", "text": "The \"stub_send_ret_submit()\" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16914", "url": "https://www.suse.com/security/cve/CVE-2017-16914" }, { "category": "external", "summary": "SUSE Bug 1078669 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1078669" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "low" } ], "title": "CVE-2017-16914" }, { "cve": "CVE-2017-18203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18203" } ], "notes": [ { "category": "general", "text": "The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18203", "url": "https://www.suse.com/security/cve/CVE-2017-18203" }, { "category": "external", "summary": "SUSE Bug 1083242 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1083242" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-18203" }, { "cve": "CVE-2017-18208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18208" } ], "notes": [ { "category": "general", "text": "The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18208", "url": "https://www.suse.com/security/cve/CVE-2017-18208" }, { "category": "external", "summary": "SUSE Bug 1083494 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1083494" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2017-18208" }, { "cve": "CVE-2018-10087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10087" } ], "notes": [ { "category": "general", "text": "The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10087", "url": "https://www.suse.com/security/cve/CVE-2018-10087" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1089608 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1089608" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "low" } ], "title": "CVE-2018-10087" }, { "cve": "CVE-2018-10124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10124" } ], "notes": [ { "category": "general", "text": "The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10124", "url": "https://www.suse.com/security/cve/CVE-2018-10124" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1089752 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1089752" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2018-10124" }, { "cve": "CVE-2018-6927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6927" } ], "notes": [ { "category": "general", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6927", "url": "https://www.suse.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "SUSE Bug 1080757 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1080757" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2018-6927" }, { "cve": "CVE-2018-7566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7566" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7566", "url": "https://www.suse.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "SUSE Bug 1083483 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083483" }, { "category": "external", "summary": "SUSE Bug 1083488 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083488" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "important" } ], "title": "CVE-2018-7566" }, { "cve": "CVE-2018-7757", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7757" } ], "notes": [ { "category": "general", "text": "Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7757", "url": "https://www.suse.com/security/cve/CVE-2018-7757" }, { "category": "external", "summary": "SUSE Bug 1084536 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1084536" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087209 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087209" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2018-7757" }, { "cve": "CVE-2018-8822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8822" } ], "notes": [ { "category": "general", "text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8822", "url": "https://www.suse.com/security/cve/CVE-2018-8822" }, { "category": "external", "summary": "SUSE Bug 1086162 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1086162" }, { "category": "external", "summary": "SUSE Bug 1090404 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1090404" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.24.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-16T14:59:01Z", "details": "moderate" } ], "title": "CVE-2018-8822" } ] }
suse-su-2015:1727-1
Vulnerability from csaf_suse
Published
2015-10-05 22:31
Modified
2015-10-05 22:31
Summary
Security update for kernel-source
Notes
Title of the patch
Security update for kernel-source
Description of the patch
The SUSE Linux Enterprise 12 kernel was updated to 3.12.48-52.27 to
receive various security and bugfixes.
Following security bugs were fixed:
* CVE-2015-7613: A flaw was found in the Linux kernel IPC code that could
lead to arbitrary code execution. The ipc_addid() function initialized
a shared object that has unset uid/gid values. Since the fields are not
initialized, the check can falsely succeed. (bsc#948536)
* CVE-2015-5156: When a guests KVM network devices is in a bridge
configuration the kernel can create a situation in which packets are
fragmented in an unexpected fashion. The GRO functionality can create
a situation in which multiple SKB's are chained together in a single
packets fraglist (by design). (bsc#940776)
* CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel before
4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs
that occurred during userspace execution, which might allow local
users to gain privileges by triggering an NMI (bsc#938706).
* CVE-2015-6252: A flaw was found in the way the Linux kernel's vhost
driver treated userspace provided log file descriptor when processing
the VHOST_SET_LOG_FD ioctl command. The file descriptor was never
released and continued to consume kernel memory. A privileged local
user with access to the /dev/vhost-net files could use this flaw to
create a denial-of-service attack (bsc#942367).
* CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the
Linux kernel before 4.1.6 does not initialize a certain bitmap data
structure, which allows local users to obtain sensitive information
from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994)
* CVE-2015-6937: A NULL pointer dereference flaw was found in the
Reliable Datagram Sockets (RDS) implementation allowing a local user to
cause system DoS. A verification was missing that the underlying
transport exists when a connection was created. (bsc#945825)
* CVE-2015-5283: A NULL pointer dereference flaw was found in SCTP
implementation allowing a local user to cause system DoS. Creation of
multiple sockets in parallel when system doesn't have SCTP module
loaded can lead to kernel panic. (bsc#947155)
The following non-security bugs were fixed:
- ALSA: hda - Abort the probe without i915 binding for HSW/BDW
(bsc#936556).
- Btrfs: Backport subvolume mount option handling (bsc#934962)
- Btrfs: Handle unaligned length in extent_same (bsc#937609).
- Btrfs: advertise which crc32c implementation is being used on mount
(bsc#946057).
- Btrfs: allow mounting btrfs subvolumes with different ro/rw options.
- Btrfs: check if previous transaction aborted to avoid fs corruption
(bnc#942509).
- Btrfs: clean up error handling in mount_subvol() (bsc#934962).
- Btrfs: cleanup orphans while looking up default subvolume (bsc#914818).
- Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616).
- Btrfs: fail on mismatched subvol and subvolid mount options
(bsc#934962).
- Btrfs: fix chunk allocation regression leading to transaction abort
(bnc#938550).
- Btrfs: fix clone / extent-same deadlocks (bsc#937612).
- Btrfs: fix crash on close_ctree() if cleaner starts new transaction
(bnc#938891).
- Btrfs: fix deadlock with extent-same and readpage (bsc#937612).
- Btrfs: fix file corruption after cloning inline extents (bnc#942512).
- Btrfs: fix file read corruption after extent cloning and fsync
(bnc#946902).
- Btrfs: fix find_free_dev_extent() malfunction in case device tree has
hole (bnc#938550).
- Btrfs: fix hang when failing to submit bio of directIO (bnc#942685).
- Btrfs: fix list transaction->pending_ordered corruption
(bnc#938893).
- Btrfs: fix memory corruption on failure to submit bio for direct IO
(bnc#942685).
- Btrfs: fix memory leak in the extent_same ioctl (bsc#937613).
- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942685).
- Btrfs: fix race between balance and unused block group deletion
(bnc#938892).
- Btrfs: fix range cloning when same inode used as source and destination
(bnc#942511).
- Btrfs: fix read corruption of compressed and shared extents
(bnc#946906).
- Btrfs: fix uninit variable in clone ioctl (bnc#942511).
- Btrfs: fix use-after-free in mount_subvol().
- Btrfs: fix wrong check for btrfs_force_chunk_alloc() (bnc#938550).
- Btrfs: lock superblock before remounting for rw subvol (bsc#934962).
- Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609).
- Btrfs: remove all subvol options before mounting top-level
(bsc#934962).
- Btrfs: show subvol= and subvolid= in /proc/mounts (bsc#934962).
- Btrfs: unify subvol= and subvolid= mounting (bsc#934962).
- Btrfs: fill ->last_trans for delayed inode in btrfs_fill_inode
(bnc#942925).
- Btrfs: fix metadata inconsistencies after directory fsync (bnc#942925).
- Btrfs: fix stale dir entries after removing a link and fsync
(bnc#942925).
- Btrfs: fix stale dir entries after unlink, inode eviction and fsync
(bnc#942925).
- Btrfs: fix stale directory entries after fsync log replay (bnc#942925).
- Btrfs: make btrfs_search_forward return with nodes unlocked
(bnc#942925).
- Btrfs: support NFSv2 export (bnc#929871).
- Btrfs: update fix for read corruption of compressed and shared extents
(bsc#948256).
- Drivers: hv: do not do hypercalls when hypercall_page is NULL.
- Drivers: hv: vmbus: add special crash handler.
- Drivers: hv: vmbus: add special kexec handler.
- Drivers: hv: vmbus: remove hv_synic_free_cpu() call from
hv_synic_cleanup().
- Input: evdev - do not report errors form flush() (bsc#939834).
- Input: synaptics - do not retrieve the board id on old firmwares
(bsc#929092).
- Input: synaptics - log queried and quirked dimension values
(bsc#929092).
- Input: synaptics - query min dimensions for fw v8.1.
- Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list
(bsc#929092).
- Input: synaptics - remove X250 from the topbuttonpad list.
- Input: synaptics - remove obsolete min/max quirk for X240 (bsc#929092).
- Input: synaptics - skip quirks when post-2013 dimensions (bsc#929092).
- Input: synaptics - split synaptics_resolution(), query first
(bsc#929092).
- Input: synaptics - support min/max board id in min_max_pnpid_table
(bsc#929092).
- NFS: Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309).
- NFSv4: do not set SETATTR for O_RDONLY|O_EXCL (bsc#939716).
- PCI: Move MPS configuration check to pci_configure_device()
(bsc#943313).
- PCI: Set MPS to match upstream bridge (bsc#943313).
- SCSI: fix regression in scsi_send_eh_cmnd() (bsc#930813).
- SCSI: fix scsi_error_handler vs. scsi_host_dev_release race
(bnc#942204).
- SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398).
- UAS: fixup for remaining use of dead_list (bnc#934942).
- USB: storage: use %*ph specifier to dump small buffers (bnc#934942).
- aio: fix reqs_available handling (bsc#943378).
- audit: do not generate loginuid log when audit disabled (bsc#941098).
- blk-merge: do not compute bi_phys_segments from bi_vcnt for cloned bio
(bnc#934430).
- blk-merge: fix blk_recount_segments (bnc#934430).
- blk-merge: recaculate segment if it isn't less than max segments
(bnc#934430).
- block: add queue flag for disabling SG merging (bnc#934430).
- block: blk-merge: fix blk_recount_segments() (bnc#934430).
- config: disable CONFIG_TCM_RBD on ppc64le and s390x
- cpufreq: intel_pstate: Add CPU ID for Braswell processor.
- dlm: fix missing endian conversion of rcom_status flags (bsc#940679).
- dm cache mq: fix memory allocation failure for large cache devices
(bsc#942707).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt
(bsc#942938).
- drm/i915: Make hpd arrays big enough to avoid out of bounds access
(bsc#942938).
- drm/i915: Only print hotplug event message when hotplug bit is set
(bsc#942938).
- drm/i915: Queue reenable timer also when enable_hotplug_processing is
false (bsc#942938).
- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler()
(bsc#942938).
- drm/radeon: fix hotplug race at startup (bsc#942307).
- ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting
support (bsc#945710).
- hrtimer: prevent timer interrupt DoS (bnc#886785).
- hv: fcopy: add memory barrier to propagate state (bnc#943529).
- inotify: Fix nested sleeps in inotify_read() (bsc#940925).
- intel_pstate: Add CPU IDs for Broadwell processors.
- intel_pstate: Add CPUID for BDW-H CPU.
- intel_pstate: Add support for SkyLake.
- intel_pstate: Correct BYT VID values (bnc#907973).
- intel_pstate: Remove periodic P state boost (bnc#907973).
- intel_pstate: add sample time scaling (bnc#907973, bnc#924722,
bnc#916543).
- intel_pstate: don't touch turbo bit if turbo disabled or unavailable
(bnc#907973).
- intel_pstate: remove setting P state to MAX on init (bnc#907973).
- intel_pstate: remove unneeded sample buffers (bnc#907973).
- intel_pstate: set BYT MSR with wrmsrl_on_cpu() (bnc#907973).
- ipr: Fix incorrect trace indexing (bsc#940912).
- ipr: Fix invalid array indexing for HRRQ (bsc#940912).
- iwlwifi: dvm: drop non VO frames when flushing (bsc#940545).
- kABI workaround for ieee80211_ops.flush argument change (bsc#940545).
- kconfig: Do not print status messages in make -s mode (bnc#942160).
- kernel/modsign_uefi.c: Check for EFI_RUNTIME_SERVICES in
load_uefi_certs (bsc#856382).
- kernel: do full redraw of the 3270 screen on reconnect (bnc#943476,
LTC#129509).
- kexec: define kexec_in_progress in !CONFIG_KEXEC case.
- kvm: Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (bsc#947537).
- lpfc: Fix scsi prep dma buf error (bsc#908950).
- mac80211: add vif to flush call (bsc#940545).
- md/bitmap: do not abuse i_writecount for bitmap files (bsc#943270).
- md/bitmap: protect clearing of ->bitmap by mddev->lock
(bnc#912183).
- md/raid5: use ->lock to protect accessing raid5 sysfs attributes
(bnc#912183).
- md: fix problems with freeing private data after ->run failure
(bnc#912183).
- md: level_store: group all important changes into one place
(bnc#912183).
- md: move GET_BITMAP_FILE ioctl out from mddev_lock (bsc#943270).
- md: protect ->pers changes with mddev->lock (bnc#912183).
- md: remove mddev_lock from rdev_attr_show() (bnc#912183).
- md: remove mddev_lock() from md_attr_show() (bnc#912183).
- md: remove need for mddev_lock() in md_seq_show() (bnc#912183).
- md: split detach operation out from ->stop (bnc#912183).
- md: tidy up set_bitmap_file (bsc#943270).
- megaraid_sas: Handle firmware initialization after fast boot
(bsc#922071).
- mfd: lpc_ich: Assign subdevice ids automatically (bnc#898159).
- mm: filemap: Avoid unnecessary barriers and waitqueue lookups -fix
(VM/FS Performance (bnc#941951)).
- mm: make page pfmemalloc check more robust (bnc#920016).
- mm: numa: disable change protection for vma(VM_HUGETLB) (bnc#943573).
- netfilter: nf_conntrack_proto_sctp: minimal multihoming support
(bsc#932350).
- net/mlx4_core: Add ethernet backplane autoneg device capability
(bsc#945710).
- net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap
(bsc#945710).
- net/mlx4_en: Use PTYS register to query ethtool settings (bsc#945710).
- net/mlx4_en: Use PTYS register to set ethtool settings (Speed)
(bsc#945710).
- rcu: Reject memory-order-induced stall-warning false positives
(bnc#941908).
- s390/dasd: fix kernel panic when alias is set offline (bnc#940965,
LTC#128595).
- sched: Fix KMALLOC_MAX_SIZE overflow during cpumask allocation
(bnc#939266).
- sched: Fix cpu_active_mask/cpu_online_mask race (bsc#936773).
- sched, numa: do not hint for NUMA balancing on VM_MIXEDMAP mappings
(bnc#943573).
- uas: Add US_FL_MAX_SECTORS_240 flag (bnc#934942).
- uas: Add response iu handling (bnc#934942).
- uas: Add uas_get_tag() helper function (bnc#934942).
- uas: Check against unexpected completions (bnc#934942).
- uas: Cleanup uas_log_cmd_state usage (bnc#934942).
- uas: Do not log urb status error on cancellation (bnc#934942).
- uas: Do not use scsi_host_find_tag (bnc#934942).
- uas: Drop COMMAND_COMPLETED flag (bnc#934942).
- uas: Drop all references to a scsi_cmnd once it has been aborted
(bnc#934942).
- uas: Drop inflight list (bnc#934942).
- uas: Fix memleak of non-submitted urbs (bnc#934942).
- uas: Fix resetting flag handling (bnc#934942).
- uas: Free data urbs on completion (bnc#934942).
- uas: Log error codes when logging errors (bnc#934942).
- uas: Reduce number of function arguments for uas_alloc_foo functions
(bnc#934942).
- uas: Remove cmnd reference from the cmd urb (bnc#934942).
- uas: Remove support for old sense ui as used in pre-production hardware
(bnc#934942).
- uas: Remove task-management / abort error handling code (bnc#934942).
- uas: Set max_sectors_240 quirk for ASM1053 devices (bnc#934942).
- uas: Simplify reset / disconnect handling (bnc#934942).
- uas: Simplify unlink of data urbs on error (bnc#934942).
- uas: Use scsi_print_command (bnc#934942).
- uas: pre_reset and suspend: Fix a few races (bnc#934942).
- uas: zap_pending: data urbs should have completed at this time
(bnc#934942).
- x86/kernel: Do not reserve crashkernel high memory if crashkernel low
memory reserving failed (bsc#939145).
- x86/smpboot: Check for cpu_active on cpu initialization (bsc#932285).
- x86/smpboot: Check for cpu_active on cpu initialization (bsc#936773).
- xhci: Workaround for PME stuck issues in Intel xhci (bnc#944028).
- xhci: rework cycle bit checking for new dequeue pointers (bnc#944028).
- xfs: Fix file type directory corruption for btree directories
(bsc#941305).
Patchnames
SUSE-SLE-DESKTOP-12-2015-668,SUSE-SLE-Live-Patching-12-2015-668,SUSE-SLE-Module-Public-Cloud-12-2015-668,SUSE-SLE-SDK-12-2015-668,SUSE-SLE-SERVER-12-2015-668,SUSE-SLE-WE-12-2015-668
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-source", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 kernel was updated to 3.12.48-52.27 to\nreceive various security and bugfixes.\n\nFollowing security bugs were fixed:\n* CVE-2015-7613: A flaw was found in the Linux kernel IPC code that could\n lead to arbitrary code execution. The ipc_addid() function initialized\n a shared object that has unset uid/gid values. Since the fields are not\n initialized, the check can falsely succeed. (bsc#948536)\n* CVE-2015-5156: When a guests KVM network devices is in a bridge\n configuration the kernel can create a situation in which packets are\n fragmented in an unexpected fashion. The GRO functionality can create\n a situation in which multiple SKB\u0027s are chained together in a single\n packets fraglist (by design). (bsc#940776)\n* CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel before\n 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs\n that occurred during userspace execution, which might allow local\n users to gain privileges by triggering an NMI (bsc#938706).\n* CVE-2015-6252: A flaw was found in the way the Linux kernel\u0027s vhost\n driver treated userspace provided log file descriptor when processing\n the VHOST_SET_LOG_FD ioctl command. The file descriptor was never\n released and continued to consume kernel memory. A privileged local\n user with access to the /dev/vhost-net files could use this flaw to\n create a denial-of-service attack (bsc#942367).\n* CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the\n Linux kernel before 4.1.6 does not initialize a certain bitmap data\n structure, which allows local users to obtain sensitive information\n from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994)\n* CVE-2015-6937: A NULL pointer dereference flaw was found in the\n Reliable Datagram Sockets (RDS) implementation allowing a local user to\n cause system DoS. A verification was missing that the underlying\n transport exists when a connection was created. (bsc#945825)\n* CVE-2015-5283: A NULL pointer dereference flaw was found in SCTP\n implementation allowing a local user to cause system DoS. Creation of\n multiple sockets in parallel when system doesn\u0027t have SCTP module\n loaded can lead to kernel panic. (bsc#947155)\n\nThe following non-security bugs were fixed:\n- ALSA: hda - Abort the probe without i915 binding for HSW/BDW\n (bsc#936556).\n- Btrfs: Backport subvolume mount option handling (bsc#934962)\n- Btrfs: Handle unaligned length in extent_same (bsc#937609).\n- Btrfs: advertise which crc32c implementation is being used on mount\n (bsc#946057).\n- Btrfs: allow mounting btrfs subvolumes with different ro/rw options.\n- Btrfs: check if previous transaction aborted to avoid fs corruption\n (bnc#942509).\n- Btrfs: clean up error handling in mount_subvol() (bsc#934962).\n- Btrfs: cleanup orphans while looking up default subvolume (bsc#914818).\n- Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616).\n- Btrfs: fail on mismatched subvol and subvolid mount options\n (bsc#934962).\n- Btrfs: fix chunk allocation regression leading to transaction abort\n (bnc#938550).\n- Btrfs: fix clone / extent-same deadlocks (bsc#937612).\n- Btrfs: fix crash on close_ctree() if cleaner starts new transaction\n (bnc#938891).\n- Btrfs: fix deadlock with extent-same and readpage (bsc#937612).\n- Btrfs: fix file corruption after cloning inline extents (bnc#942512).\n- Btrfs: fix file read corruption after extent cloning and fsync\n (bnc#946902).\n- Btrfs: fix find_free_dev_extent() malfunction in case device tree has\n hole (bnc#938550).\n- Btrfs: fix hang when failing to submit bio of directIO (bnc#942685).\n- Btrfs: fix list transaction-\u0026gt;pending_ordered corruption\n (bnc#938893).\n- Btrfs: fix memory corruption on failure to submit bio for direct IO\n (bnc#942685).\n- Btrfs: fix memory leak in the extent_same ioctl (bsc#937613).\n- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942685).\n- Btrfs: fix race between balance and unused block group deletion\n (bnc#938892).\n- Btrfs: fix range cloning when same inode used as source and destination\n (bnc#942511).\n- Btrfs: fix read corruption of compressed and shared extents\n (bnc#946906).\n- Btrfs: fix uninit variable in clone ioctl (bnc#942511).\n- Btrfs: fix use-after-free in mount_subvol().\n- Btrfs: fix wrong check for btrfs_force_chunk_alloc() (bnc#938550).\n- Btrfs: lock superblock before remounting for rw subvol (bsc#934962).\n- Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609).\n- Btrfs: remove all subvol options before mounting top-level\n (bsc#934962).\n- Btrfs: show subvol= and subvolid= in /proc/mounts (bsc#934962).\n- Btrfs: unify subvol= and subvolid= mounting (bsc#934962).\n- Btrfs: fill -\u003elast_trans for delayed inode in btrfs_fill_inode\n (bnc#942925).\n- Btrfs: fix metadata inconsistencies after directory fsync (bnc#942925).\n- Btrfs: fix stale dir entries after removing a link and fsync\n (bnc#942925).\n- Btrfs: fix stale dir entries after unlink, inode eviction and fsync\n (bnc#942925).\n- Btrfs: fix stale directory entries after fsync log replay (bnc#942925).\n- Btrfs: make btrfs_search_forward return with nodes unlocked\n (bnc#942925).\n- Btrfs: support NFSv2 export (bnc#929871).\n- Btrfs: update fix for read corruption of compressed and shared extents\n (bsc#948256).\n- Drivers: hv: do not do hypercalls when hypercall_page is NULL.\n- Drivers: hv: vmbus: add special crash handler.\n- Drivers: hv: vmbus: add special kexec handler.\n- Drivers: hv: vmbus: remove hv_synic_free_cpu() call from\n hv_synic_cleanup().\n- Input: evdev - do not report errors form flush() (bsc#939834).\n- Input: synaptics - do not retrieve the board id on old firmwares\n (bsc#929092).\n- Input: synaptics - log queried and quirked dimension values\n (bsc#929092).\n- Input: synaptics - query min dimensions for fw v8.1.\n- Input: synaptics - remove X1 Carbon 3rd gen from the topbuttonpad list\n (bsc#929092).\n- Input: synaptics - remove X250 from the topbuttonpad list.\n- Input: synaptics - remove obsolete min/max quirk for X240 (bsc#929092).\n- Input: synaptics - skip quirks when post-2013 dimensions (bsc#929092).\n- Input: synaptics - split synaptics_resolution(), query first\n (bsc#929092).\n- Input: synaptics - support min/max board id in min_max_pnpid_table\n (bsc#929092).\n- NFS: Make sure XPRT_CONNECTING gets cleared when needed (bsc#946309).\n- NFSv4: do not set SETATTR for O_RDONLY|O_EXCL (bsc#939716).\n- PCI: Move MPS configuration check to pci_configure_device()\n (bsc#943313).\n- PCI: Set MPS to match upstream bridge (bsc#943313).\n- SCSI: fix regression in scsi_send_eh_cmnd() (bsc#930813).\n- SCSI: fix scsi_error_handler vs. scsi_host_dev_release race\n (bnc#942204).\n- SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398).\n- UAS: fixup for remaining use of dead_list (bnc#934942).\n- USB: storage: use %*ph specifier to dump small buffers (bnc#934942).\n- aio: fix reqs_available handling (bsc#943378).\n- audit: do not generate loginuid log when audit disabled (bsc#941098).\n- blk-merge: do not compute bi_phys_segments from bi_vcnt for cloned bio\n (bnc#934430).\n- blk-merge: fix blk_recount_segments (bnc#934430).\n- blk-merge: recaculate segment if it isn\u0027t less than max segments\n (bnc#934430).\n- block: add queue flag for disabling SG merging (bnc#934430).\n- block: blk-merge: fix blk_recount_segments() (bnc#934430).\n- config: disable CONFIG_TCM_RBD on ppc64le and s390x\n- cpufreq: intel_pstate: Add CPU ID for Braswell processor.\n- dlm: fix missing endian conversion of rcom_status flags (bsc#940679).\n- dm cache mq: fix memory allocation failure for large cache devices\n (bsc#942707).\n- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt\n (bsc#942938).\n- drm/i915: Make hpd arrays big enough to avoid out of bounds access\n (bsc#942938).\n- drm/i915: Only print hotplug event message when hotplug bit is set\n (bsc#942938).\n- drm/i915: Queue reenable timer also when enable_hotplug_processing is\n false (bsc#942938).\n- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler()\n (bsc#942938).\n- drm/radeon: fix hotplug race at startup (bsc#942307).\n- ethtool, net/mlx4_en: Add 100M, 20G, 56G speeds ethtool reporting\n support (bsc#945710).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hv: fcopy: add memory barrier to propagate state (bnc#943529).\n- inotify: Fix nested sleeps in inotify_read() (bsc#940925).\n- intel_pstate: Add CPU IDs for Broadwell processors.\n- intel_pstate: Add CPUID for BDW-H CPU.\n- intel_pstate: Add support for SkyLake.\n- intel_pstate: Correct BYT VID values (bnc#907973).\n- intel_pstate: Remove periodic P state boost (bnc#907973).\n- intel_pstate: add sample time scaling (bnc#907973, bnc#924722,\n bnc#916543).\n- intel_pstate: don\u0027t touch turbo bit if turbo disabled or unavailable\n (bnc#907973).\n- intel_pstate: remove setting P state to MAX on init (bnc#907973).\n- intel_pstate: remove unneeded sample buffers (bnc#907973).\n- intel_pstate: set BYT MSR with wrmsrl_on_cpu() (bnc#907973).\n- ipr: Fix incorrect trace indexing (bsc#940912).\n- ipr: Fix invalid array indexing for HRRQ (bsc#940912).\n- iwlwifi: dvm: drop non VO frames when flushing (bsc#940545).\n- kABI workaround for ieee80211_ops.flush argument change (bsc#940545).\n- kconfig: Do not print status messages in make -s mode (bnc#942160).\n- kernel/modsign_uefi.c: Check for EFI_RUNTIME_SERVICES in\n load_uefi_certs (bsc#856382).\n- kernel: do full redraw of the 3270 screen on reconnect (bnc#943476,\n LTC#129509).\n- kexec: define kexec_in_progress in !CONFIG_KEXEC case.\n- kvm: Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (bsc#947537).\n- lpfc: Fix scsi prep dma buf error (bsc#908950).\n- mac80211: add vif to flush call (bsc#940545).\n- md/bitmap: do not abuse i_writecount for bitmap files (bsc#943270).\n- md/bitmap: protect clearing of -\u0026gt;bitmap by mddev-\u0026gt;lock\n (bnc#912183).\n- md/raid5: use -\u0026gt;lock to protect accessing raid5 sysfs attributes\n (bnc#912183).\n- md: fix problems with freeing private data after -\u0026gt;run failure\n (bnc#912183).\n- md: level_store: group all important changes into one place\n (bnc#912183).\n- md: move GET_BITMAP_FILE ioctl out from mddev_lock (bsc#943270).\n- md: protect -\u0026gt;pers changes with mddev-\u0026gt;lock (bnc#912183).\n- md: remove mddev_lock from rdev_attr_show() (bnc#912183).\n- md: remove mddev_lock() from md_attr_show() (bnc#912183).\n- md: remove need for mddev_lock() in md_seq_show() (bnc#912183).\n- md: split detach operation out from -\u0026gt;stop (bnc#912183).\n- md: tidy up set_bitmap_file (bsc#943270).\n- megaraid_sas: Handle firmware initialization after fast boot\n (bsc#922071).\n- mfd: lpc_ich: Assign subdevice ids automatically (bnc#898159).\n- mm: filemap: Avoid unnecessary barriers and waitqueue lookups -fix\n (VM/FS Performance (bnc#941951)).\n- mm: make page pfmemalloc check more robust (bnc#920016).\n- mm: numa: disable change protection for vma(VM_HUGETLB) (bnc#943573).\n- netfilter: nf_conntrack_proto_sctp: minimal multihoming support\n (bsc#932350).\n- net/mlx4_core: Add ethernet backplane autoneg device capability\n (bsc#945710).\n- net/mlx4_core: Introduce ACCESS_REG CMD and eth_prot_ctrl dev cap\n (bsc#945710).\n- net/mlx4_en: Use PTYS register to query ethtool settings (bsc#945710).\n- net/mlx4_en: Use PTYS register to set ethtool settings (Speed)\n (bsc#945710).\n- rcu: Reject memory-order-induced stall-warning false positives\n (bnc#941908).\n- s390/dasd: fix kernel panic when alias is set offline (bnc#940965,\n LTC#128595).\n- sched: Fix KMALLOC_MAX_SIZE overflow during cpumask allocation\n (bnc#939266).\n- sched: Fix cpu_active_mask/cpu_online_mask race (bsc#936773).\n- sched, numa: do not hint for NUMA balancing on VM_MIXEDMAP mappings\n (bnc#943573).\n- uas: Add US_FL_MAX_SECTORS_240 flag (bnc#934942).\n- uas: Add response iu handling (bnc#934942).\n- uas: Add uas_get_tag() helper function (bnc#934942).\n- uas: Check against unexpected completions (bnc#934942).\n- uas: Cleanup uas_log_cmd_state usage (bnc#934942).\n- uas: Do not log urb status error on cancellation (bnc#934942).\n- uas: Do not use scsi_host_find_tag (bnc#934942).\n- uas: Drop COMMAND_COMPLETED flag (bnc#934942).\n- uas: Drop all references to a scsi_cmnd once it has been aborted\n (bnc#934942).\n- uas: Drop inflight list (bnc#934942).\n- uas: Fix memleak of non-submitted urbs (bnc#934942).\n- uas: Fix resetting flag handling (bnc#934942).\n- uas: Free data urbs on completion (bnc#934942).\n- uas: Log error codes when logging errors (bnc#934942).\n- uas: Reduce number of function arguments for uas_alloc_foo functions\n (bnc#934942).\n- uas: Remove cmnd reference from the cmd urb (bnc#934942).\n- uas: Remove support for old sense ui as used in pre-production hardware\n (bnc#934942).\n- uas: Remove task-management / abort error handling code (bnc#934942).\n- uas: Set max_sectors_240 quirk for ASM1053 devices (bnc#934942).\n- uas: Simplify reset / disconnect handling (bnc#934942).\n- uas: Simplify unlink of data urbs on error (bnc#934942).\n- uas: Use scsi_print_command (bnc#934942).\n- uas: pre_reset and suspend: Fix a few races (bnc#934942).\n- uas: zap_pending: data urbs should have completed at this time\n (bnc#934942).\n- x86/kernel: Do not reserve crashkernel high memory if crashkernel low\n memory reserving failed (bsc#939145).\n- x86/smpboot: Check for cpu_active on cpu initialization (bsc#932285).\n- x86/smpboot: Check for cpu_active on cpu initialization (bsc#936773).\n- xhci: Workaround for PME stuck issues in Intel xhci (bnc#944028).\n- xhci: rework cycle bit checking for new dequeue pointers (bnc#944028).\n- xfs: Fix file type directory corruption for btree directories\n (bsc#941305).", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2015-668,SUSE-SLE-Live-Patching-12-2015-668,SUSE-SLE-Module-Public-Cloud-12-2015-668,SUSE-SLE-SDK-12-2015-668,SUSE-SLE-SERVER-12-2015-668,SUSE-SLE-WE-12-2015-668", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1727-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1727-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151727-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1727-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-October/001626.html" }, { "category": "self", "summary": "SUSE Bug 856382", "url": "https://bugzilla.suse.com/856382" }, { "category": "self", "summary": "SUSE Bug 886785", "url": "https://bugzilla.suse.com/886785" }, { "category": "self", "summary": "SUSE Bug 898159", "url": "https://bugzilla.suse.com/898159" }, { "category": "self", "summary": "SUSE Bug 907973", "url": "https://bugzilla.suse.com/907973" }, { "category": "self", "summary": "SUSE Bug 908950", "url": "https://bugzilla.suse.com/908950" }, { "category": "self", "summary": "SUSE Bug 912183", "url": "https://bugzilla.suse.com/912183" }, { "category": "self", "summary": "SUSE Bug 914818", "url": "https://bugzilla.suse.com/914818" }, { "category": "self", "summary": "SUSE Bug 916543", "url": "https://bugzilla.suse.com/916543" }, { "category": "self", "summary": "SUSE Bug 920016", "url": "https://bugzilla.suse.com/920016" }, { "category": "self", "summary": "SUSE Bug 922071", "url": "https://bugzilla.suse.com/922071" }, { "category": "self", "summary": "SUSE Bug 924722", "url": "https://bugzilla.suse.com/924722" }, { "category": "self", "summary": "SUSE Bug 929092", "url": "https://bugzilla.suse.com/929092" }, { "category": "self", "summary": "SUSE Bug 929871", "url": "https://bugzilla.suse.com/929871" }, { "category": "self", "summary": "SUSE Bug 930813", "url": "https://bugzilla.suse.com/930813" }, { "category": "self", "summary": "SUSE Bug 932285", "url": "https://bugzilla.suse.com/932285" }, { "category": "self", "summary": "SUSE Bug 932350", "url": "https://bugzilla.suse.com/932350" }, { "category": "self", "summary": "SUSE Bug 934430", "url": "https://bugzilla.suse.com/934430" }, { "category": "self", "summary": "SUSE Bug 934942", "url": "https://bugzilla.suse.com/934942" }, { "category": "self", "summary": "SUSE Bug 934962", "url": "https://bugzilla.suse.com/934962" }, { "category": "self", "summary": "SUSE Bug 936556", "url": "https://bugzilla.suse.com/936556" }, { "category": "self", "summary": "SUSE Bug 936773", "url": "https://bugzilla.suse.com/936773" }, { "category": "self", "summary": "SUSE Bug 937609", "url": "https://bugzilla.suse.com/937609" }, { "category": "self", "summary": "SUSE Bug 937612", "url": "https://bugzilla.suse.com/937612" }, { "category": "self", "summary": "SUSE Bug 937613", "url": "https://bugzilla.suse.com/937613" }, { "category": "self", "summary": "SUSE Bug 937616", "url": "https://bugzilla.suse.com/937616" }, { "category": "self", "summary": "SUSE Bug 938550", "url": "https://bugzilla.suse.com/938550" }, { "category": "self", "summary": "SUSE Bug 938706", "url": "https://bugzilla.suse.com/938706" }, { "category": "self", "summary": "SUSE Bug 938891", "url": "https://bugzilla.suse.com/938891" }, { "category": "self", "summary": "SUSE Bug 938892", "url": "https://bugzilla.suse.com/938892" }, { "category": "self", "summary": "SUSE Bug 938893", "url": "https://bugzilla.suse.com/938893" }, { "category": "self", "summary": "SUSE Bug 939145", "url": "https://bugzilla.suse.com/939145" }, { "category": "self", "summary": "SUSE Bug 939266", "url": "https://bugzilla.suse.com/939266" }, { "category": "self", "summary": "SUSE Bug 939716", "url": "https://bugzilla.suse.com/939716" }, { "category": "self", "summary": "SUSE Bug 939834", "url": "https://bugzilla.suse.com/939834" }, { "category": "self", "summary": "SUSE Bug 939994", "url": "https://bugzilla.suse.com/939994" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE Bug 940545", "url": "https://bugzilla.suse.com/940545" }, { "category": "self", "summary": "SUSE Bug 940679", "url": "https://bugzilla.suse.com/940679" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE Bug 940912", "url": "https://bugzilla.suse.com/940912" }, { "category": "self", "summary": "SUSE Bug 940925", "url": "https://bugzilla.suse.com/940925" }, { "category": "self", "summary": "SUSE Bug 940965", "url": "https://bugzilla.suse.com/940965" }, { "category": "self", "summary": "SUSE Bug 941098", "url": "https://bugzilla.suse.com/941098" }, { "category": "self", "summary": "SUSE Bug 941305", "url": "https://bugzilla.suse.com/941305" }, { "category": "self", "summary": "SUSE Bug 941908", "url": "https://bugzilla.suse.com/941908" }, { "category": "self", "summary": "SUSE Bug 941951", "url": "https://bugzilla.suse.com/941951" }, { "category": "self", "summary": "SUSE Bug 942160", "url": "https://bugzilla.suse.com/942160" }, { "category": "self", "summary": "SUSE Bug 942204", "url": "https://bugzilla.suse.com/942204" }, { "category": "self", "summary": "SUSE Bug 942307", "url": "https://bugzilla.suse.com/942307" }, { "category": "self", "summary": "SUSE Bug 942367", "url": "https://bugzilla.suse.com/942367" }, { "category": "self", "summary": "SUSE Bug 948536", "url": "https://bugzilla.suse.com/948536" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5157 page", "url": "https://www.suse.com/security/cve/CVE-2015-5157/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5283 page", "url": "https://www.suse.com/security/cve/CVE-2015-5283/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5697 page", "url": "https://www.suse.com/security/cve/CVE-2015-5697/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6252 page", "url": "https://www.suse.com/security/cve/CVE-2015-6252/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7613 page", "url": "https://www.suse.com/security/cve/CVE-2015-7613/" } ], "title": "Security update for kernel-source", "tracking": { "current_release_date": "2015-10-05T22:31:57Z", "generator": { "date": "2015-10-05T22:31:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1727-1", "initial_release_date": "2015-10-05T22:31:57Z", "revision_history": [ { "date": "2015-10-05T22:31:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.48-52.27.1.noarch", "product": { "name": "kernel-devel-3.12.48-52.27.1.noarch", "product_id": "kernel-devel-3.12.48-52.27.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.48-52.27.1.noarch", "product": { "name": "kernel-macros-3.12.48-52.27.1.noarch", "product_id": "kernel-macros-3.12.48-52.27.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.48-52.27.1.noarch", "product": { "name": "kernel-source-3.12.48-52.27.1.noarch", "product_id": "kernel-source-3.12.48-52.27.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-3.12.48-52.27.2.noarch", "product": { "name": "kernel-docs-3.12.48-52.27.2.noarch", "product_id": "kernel-docs-3.12.48-52.27.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le", "product": { "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le", "product_id": "kernel-obs-build-3.12.48-52.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-3.12.48-52.27.1.ppc64le", "product": { "name": "kernel-default-3.12.48-52.27.1.ppc64le", "product_id": "kernel-default-3.12.48-52.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.48-52.27.1.ppc64le", "product": { "name": "kernel-default-base-3.12.48-52.27.1.ppc64le", "product_id": "kernel-default-base-3.12.48-52.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le", "product_id": "kernel-default-devel-3.12.48-52.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.48-52.27.1.ppc64le", "product": { "name": "kernel-syms-3.12.48-52.27.1.ppc64le", "product_id": "kernel-syms-3.12.48-52.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.48-52.27.1.s390x", "product": { "name": "kernel-obs-build-3.12.48-52.27.1.s390x", "product_id": "kernel-obs-build-3.12.48-52.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-3.12.48-52.27.1.s390x", "product": { "name": "kernel-default-3.12.48-52.27.1.s390x", "product_id": "kernel-default-3.12.48-52.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.48-52.27.1.s390x", "product": { "name": "kernel-default-base-3.12.48-52.27.1.s390x", "product_id": "kernel-default-base-3.12.48-52.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.48-52.27.1.s390x", "product": { "name": "kernel-default-devel-3.12.48-52.27.1.s390x", "product_id": "kernel-default-devel-3.12.48-52.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.48-52.27.1.s390x", "product": { "name": "kernel-default-man-3.12.48-52.27.1.s390x", "product_id": "kernel-default-man-3.12.48-52.27.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.48-52.27.1.s390x", "product": { "name": "kernel-syms-3.12.48-52.27.1.s390x", "product_id": "kernel-syms-3.12.48-52.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-default-3.12.48-52.27.1.x86_64", "product_id": "kernel-default-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-default-devel-3.12.48-52.27.1.x86_64", "product_id": "kernel-default-devel-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-default-extra-3.12.48-52.27.1.x86_64", "product_id": "kernel-default-extra-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-syms-3.12.48-52.27.1.x86_64", "product_id": "kernel-syms-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.48-52.27.2.x86_64", "product": { "name": "kernel-xen-3.12.48-52.27.2.x86_64", "product_id": "kernel-xen-3.12.48-52.27.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64", "product": { "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64", "product_id": "kernel-xen-devel-3.12.48-52.27.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "product": { "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "product_id": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "product": { "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "product_id": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-ec2-3.12.48-52.27.1.x86_64", "product_id": "kernel-ec2-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64", "product_id": "kernel-ec2-devel-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64", "product_id": "kernel-ec2-extra-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-obs-build-3.12.48-52.27.1.x86_64", "product_id": "kernel-obs-build-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.48-52.27.1.x86_64", "product": { "name": "kernel-default-base-3.12.48-52.27.1.x86_64", "product_id": "kernel-default-base-3.12.48-52.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.48-52.27.2.x86_64", "product": { "name": "kernel-xen-base-3.12.48-52.27.2.x86_64", "product_id": "kernel-xen-base-3.12.48-52.27.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-devel-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-macros-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-source-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64" }, "product_reference": "kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64" }, "product_reference": "kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-ec2-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.12.48-52.27.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch" }, "product_reference": "kernel-docs-3.12.48-52.27.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-obs-build-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-obs-build-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-obs-build-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-man-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-devel-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-macros-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-source-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-syms-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-syms-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-base-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-default-man-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-devel-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-macros-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.48-52.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch" }, "product_reference": "kernel-source-3.12.48-52.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le" }, "product_reference": "kernel-syms-3.12.48-52.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x" }, "product_reference": "kernel-syms-3.12.48-52.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-syms-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.48-52.27.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.48-52.27.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.48-52.27.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.48-52.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2015-5157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5157" } ], "notes": [ { "category": "general", "text": "arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5157", "url": "https://www.suse.com/security/cve/CVE-2015-5157" }, { "category": "external", "summary": "SUSE Bug 1072204 for CVE-2015-5157", "url": "https://bugzilla.suse.com/1072204" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5157", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 937969 for CVE-2015-5157", "url": "https://bugzilla.suse.com/937969" }, { "category": "external", "summary": "SUSE Bug 937970 for CVE-2015-5157", "url": "https://bugzilla.suse.com/937970" }, { "category": "external", "summary": "SUSE Bug 938706 for CVE-2015-5157", "url": "https://bugzilla.suse.com/938706" }, { "category": "external", "summary": "SUSE Bug 939207 for CVE-2015-5157", "url": "https://bugzilla.suse.com/939207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "important" } ], "title": "CVE-2015-5157" }, { "cve": "CVE-2015-5283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5283" } ], "notes": [ { "category": "general", "text": "The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5283", "url": "https://www.suse.com/security/cve/CVE-2015-5283" }, { "category": "external", "summary": "SUSE Bug 947155 for CVE-2015-5283", "url": "https://bugzilla.suse.com/947155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "moderate" } ], "title": "CVE-2015-5283" }, { "cve": "CVE-2015-5697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5697" } ], "notes": [ { "category": "general", "text": "The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5697", "url": "https://www.suse.com/security/cve/CVE-2015-5697" }, { "category": "external", "summary": "SUSE Bug 939994 for CVE-2015-5697", "url": "https://bugzilla.suse.com/939994" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5697", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "low" } ], "title": "CVE-2015-5697" }, { "cve": "CVE-2015-6252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6252" } ], "notes": [ { "category": "general", "text": "The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6252", "url": "https://www.suse.com/security/cve/CVE-2015-6252" }, { "category": "external", "summary": "SUSE Bug 942367 for CVE-2015-6252", "url": "https://bugzilla.suse.com/942367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "low" } ], "title": "CVE-2015-6252" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7613", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7613" } ], "notes": [ { "category": "general", "text": "Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7613", "url": "https://www.suse.com/security/cve/CVE-2015-7613" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-7613", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 948536 for CVE-2015-7613", "url": "https://bugzilla.suse.com/948536" }, { "category": "external", "summary": "SUSE Bug 948701 for CVE-2015-7613", "url": "https://bugzilla.suse.com/948701" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-7613", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-1-2.6.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-1-2.6.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.48-52.27.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.48-52.27.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.48-52.27.2.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.48-52.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.48-52.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-10-05T22:31:57Z", "details": "important" } ], "title": "CVE-2015-7613" } ] }
suse-su-2018:1172-1
Vulnerability from csaf_suse
Published
2018-05-08 17:33
Modified
2018-05-08 17:33
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)
- CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088)
- CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752).
- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608).
- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209).
- CVE-2018-7566: A Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user was fixed (bnc#1083483).
- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).
- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).
- CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).
- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242).
- CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674).
- CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494).
- CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).
- CVE-2018-6927: The futex_requeue function in kernel/futex.c might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).
- CVE-2017-16914: The 'stub_send_ret_submit()' function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).
- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).
- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).
- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).
- CVE-2017-16912: The 'get_pipe()' function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).
- CVE-2017-16913: The 'stub_recv_cmd_submit()' function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).
The following non-security bugs were fixed:
- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages.
- KABI: x86/kaiser: properly align trampoline stack.
- KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).
- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).
- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).
- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).
- kvm/x86: fix icebp instruction handling (bsc#1087088).
- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).
- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).
- x86-64: Move the 'user' vsyscall segment out of the data segment (bsc#1082424).
- x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).
- x86/kaiser: properly align trampoline stack (bsc#1087260).
- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).
- xfs: check for buffer errors before waiting (bsc#1052943).
- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).
Patchnames
sleposp3-kernel-source-20180429-13591,slessp3-kernel-source-20180429-13591,slexsp3-kernel-source-20180429-13591
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-1087: And an unprivileged KVM guest user could use this flaw to potentially escalate their privileges inside a guest. (bsc#1087088)\n- CVE-2018-8897: An unprivileged system user could use incorrect set up interrupt stacks to crash the Linux kernel resulting in DoS issue. (bsc#1087088)\n- CVE-2018-10124: The kill_something_info function in kernel/signal.c might allow local users to cause a denial of service via an INT_MIN argument (bnc#1089752).\n- CVE-2018-10087: The kernel_wait4 function in kernel/exit.c might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value (bnc#1089608).\n- CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c allowed local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536 1087209).\n- CVE-2018-7566: A Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user was fixed (bnc#1083483).\n- CVE-2017-0861: Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem allowed attackers to gain privileges via unspecified vectors (bnc#1088260).\n- CVE-2018-8822: Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c could be exploited by malicious NCPFS servers to crash the kernel or execute code (bnc#1086162).\n- CVE-2017-13166: An elevation of privilege vulnerability in the kernel v4l2 video driver. (bnc#1072865).\n- CVE-2017-18203: The dm_get_from_kobject function in drivers/md/dm.c allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices (bnc#1083242).\n- CVE-2017-16911: The vhci_hcd driver allowed allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP (bnc#1078674).\n- CVE-2017-18208: The madvise_willneed function in mm/madvise.c allowed local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping (bnc#1083494).\n- CVE-2017-16644: The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c allowed local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067118).\n- CVE-2018-6927: The futex_requeue function in kernel/futex.c might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value (bnc#1080757).\n- CVE-2017-16914: The \u0027stub_send_ret_submit()\u0027 function (drivers/usb/usbip/stub_tx.c) allowed attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet (bnc#1078669).\n- CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c allowed physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver (bnc#1010470).\n- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c attempted to support a FRAGLIST feature without proper memory allocation, which allowed guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets (bnc#940776).\n- CVE-2017-12190: The bio_map_user_iov and bio_unmap_user functions in block/bio.c did unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition (bnc#1062568).\n- CVE-2017-16912: The \u0027get_pipe()\u0027 function (drivers/usb/usbip/stub_rx.c) allowed attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet (bnc#1078673).\n- CVE-2017-16913: The \u0027stub_recv_cmd_submit()\u0027 function (drivers/usb/usbip/stub_rx.c) when handling CMD_SUBMIT packets allowed attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet (bnc#1078672).\n\nThe following non-security bugs were fixed:\n\n- Integrate fixes resulting from bsc#1088147 More info in the respective commit messages.\n- KABI: x86/kaiser: properly align trampoline stack.\n- KEYS: do not let add_key() update an uninstantiated key (bnc#1063416).\n- ipc/msg: introduce msgctl(MSG_STAT_ANY) (bsc#1072689).\n- ipc/sem: introduce semctl(SEM_STAT_ANY) (bsc#1072689).\n- ipc/shm: introduce shmctl(SHM_STAT_ANY) (bsc#1072689).\n- kvm/x86: fix icebp instruction handling (bsc#1087088).\n- leds: do not overflow sysfs buffer in led_trigger_show (bsc#1080464).\n- mm/mmap.c: do not blow on PROT_NONE MAP_FIXED holes in the stack (bnc#1039348).\n- x86-64: Move the \u0027user\u0027 vsyscall segment out of the data segment (bsc#1082424).\n- x86/entry/64: Do not use IST entry for #BP stack (bsc#1087088).\n- x86/kaiser: properly align trampoline stack (bsc#1087260).\n- x86/retpoline: do not perform thunk calls in ring3 vsyscall code (bsc#1085331).\n- xfs: check for buffer errors before waiting (bsc#1052943).\n- xfs: fix allocbt cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n- xfs: really fix the cursor leak in xfs_alloc_ag_vextent_near (bsc#1087762).\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kernel-source-20180429-13591,slessp3-kernel-source-20180429-13591,slexsp3-kernel-source-20180429-13591", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1172-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:1172-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181172-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:1172-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-May/003978.html" }, { "category": "self", "summary": "SUSE Bug 1010470", "url": "https://bugzilla.suse.com/1010470" }, { "category": "self", "summary": "SUSE Bug 1039348", "url": "https://bugzilla.suse.com/1039348" }, { "category": "self", "summary": "SUSE Bug 1052943", "url": "https://bugzilla.suse.com/1052943" }, { "category": "self", "summary": "SUSE Bug 1062568", "url": "https://bugzilla.suse.com/1062568" }, { "category": "self", "summary": "SUSE Bug 1062840", "url": "https://bugzilla.suse.com/1062840" }, { "category": "self", "summary": "SUSE Bug 1063416", "url": "https://bugzilla.suse.com/1063416" }, { "category": "self", "summary": "SUSE Bug 1067118", "url": "https://bugzilla.suse.com/1067118" }, { "category": "self", "summary": "SUSE Bug 1072689", "url": "https://bugzilla.suse.com/1072689" }, { "category": "self", "summary": "SUSE Bug 1072865", "url": "https://bugzilla.suse.com/1072865" }, { "category": "self", "summary": "SUSE Bug 1078669", "url": "https://bugzilla.suse.com/1078669" }, { "category": "self", "summary": "SUSE Bug 1078672", "url": "https://bugzilla.suse.com/1078672" }, { "category": "self", "summary": "SUSE Bug 1078673", "url": "https://bugzilla.suse.com/1078673" }, { "category": "self", "summary": "SUSE Bug 1078674", "url": "https://bugzilla.suse.com/1078674" }, { "category": "self", "summary": "SUSE Bug 1080464", "url": "https://bugzilla.suse.com/1080464" }, { "category": "self", "summary": "SUSE Bug 1080757", "url": "https://bugzilla.suse.com/1080757" }, { "category": "self", "summary": "SUSE Bug 1082424", "url": "https://bugzilla.suse.com/1082424" }, { "category": "self", "summary": "SUSE Bug 1083242", "url": "https://bugzilla.suse.com/1083242" }, { "category": "self", "summary": "SUSE Bug 1083483", "url": "https://bugzilla.suse.com/1083483" }, { "category": "self", "summary": "SUSE Bug 1083494", "url": "https://bugzilla.suse.com/1083494" }, { "category": "self", "summary": "SUSE Bug 1084536", "url": "https://bugzilla.suse.com/1084536" }, { "category": "self", "summary": "SUSE Bug 1085331", "url": "https://bugzilla.suse.com/1085331" }, { "category": "self", "summary": "SUSE Bug 1086162", "url": "https://bugzilla.suse.com/1086162" }, { "category": "self", "summary": "SUSE Bug 1087088", "url": "https://bugzilla.suse.com/1087088" }, { "category": "self", "summary": "SUSE Bug 1087209", "url": "https://bugzilla.suse.com/1087209" }, { "category": "self", "summary": "SUSE Bug 1087260", "url": "https://bugzilla.suse.com/1087260" }, { "category": "self", "summary": "SUSE Bug 1087762", "url": "https://bugzilla.suse.com/1087762" }, { "category": "self", "summary": "SUSE Bug 1088147", "url": "https://bugzilla.suse.com/1088147" }, { "category": "self", "summary": "SUSE Bug 1088260", "url": "https://bugzilla.suse.com/1088260" }, { "category": "self", "summary": "SUSE Bug 1089608", "url": "https://bugzilla.suse.com/1089608" }, { "category": "self", "summary": "SUSE Bug 1089752", "url": "https://bugzilla.suse.com/1089752" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-7915 page", "url": "https://www.suse.com/security/cve/CVE-2016-7915/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-0861 page", "url": "https://www.suse.com/security/cve/CVE-2017-0861/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12190 page", "url": "https://www.suse.com/security/cve/CVE-2017-12190/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13166 page", "url": "https://www.suse.com/security/cve/CVE-2017-13166/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16644 page", "url": "https://www.suse.com/security/cve/CVE-2017-16644/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16911 page", "url": "https://www.suse.com/security/cve/CVE-2017-16911/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16912 page", "url": "https://www.suse.com/security/cve/CVE-2017-16912/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16913 page", "url": "https://www.suse.com/security/cve/CVE-2017-16913/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-16914 page", "url": "https://www.suse.com/security/cve/CVE-2017-16914/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18203 page", "url": "https://www.suse.com/security/cve/CVE-2017-18203/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18208 page", "url": "https://www.suse.com/security/cve/CVE-2017-18208/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10087 page", "url": "https://www.suse.com/security/cve/CVE-2018-10087/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-10124 page", "url": "https://www.suse.com/security/cve/CVE-2018-10124/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1087 page", "url": "https://www.suse.com/security/cve/CVE-2018-1087/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-6927 page", "url": "https://www.suse.com/security/cve/CVE-2018-6927/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7566 page", "url": "https://www.suse.com/security/cve/CVE-2018-7566/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7757 page", "url": "https://www.suse.com/security/cve/CVE-2018-7757/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8822 page", "url": "https://www.suse.com/security/cve/CVE-2018-8822/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8897 page", "url": "https://www.suse.com/security/cve/CVE-2018-8897/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-05-08T17:33:21Z", "generator": { "date": "2018-05-08T17:33:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:1172-1", "initial_release_date": "2018-05-08T17:33:21Z", "revision_history": [ { "date": "2018-05-08T17:33:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-default-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-default-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-default-base-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-default-devel-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-ec2-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-pae-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-pae-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-pae-base-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-source-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-source-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-syms-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-syms-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-trace-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-trace-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-trace-base-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-xen-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-xen-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-xen-base-3.0.101-0.47.106.22.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-default-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-default-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-default-base-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-default-man-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-source-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-source-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-syms-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-trace-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.106.22.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.106.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-default-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-source-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-syms-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-trace-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-xen-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.106.22.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2016-7915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-7915" } ], "notes": [ { "category": "general", "text": "The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-7915", "url": "https://www.suse.com/security/cve/CVE-2016-7915" }, { "category": "external", "summary": "SUSE Bug 1010470 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1010470" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2016-7915", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2016-7915" }, { "cve": "CVE-2017-0861", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-0861" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-0861", "url": "https://www.suse.com/security/cve/CVE-2017-0861" }, { "category": "external", "summary": "SUSE Bug 1088260 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088260" }, { "category": "external", "summary": "SUSE Bug 1088268 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1088268" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-0861", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-0861" }, { "cve": "CVE-2017-12190", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12190" } ], "notes": [ { "category": "general", "text": "The bio_map_user_iov and bio_unmap_user functions in block/bio.c in the Linux kernel before 4.13.8 do unbalanced refcounting when a SCSI I/O vector has small consecutive buffers belonging to the same page. The bio_add_pc_page function merges them into one, but the page reference is never dropped. This causes a memory leak and possible system lockup (exploitable against the host OS by a guest OS user, if a SCSI disk is passed through to a virtual machine) due to an out-of-memory condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12190", "url": "https://www.suse.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "SUSE Bug 1062568 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1062568" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-12190", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-12190" }, { "cve": "CVE-2017-13166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13166" } ], "notes": [ { "category": "general", "text": "An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions: Android kernel. Android ID A-34624167.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13166", "url": "https://www.suse.com/security/cve/CVE-2017-13166" }, { "category": "external", "summary": "SUSE Bug 1072865 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1072865" }, { "category": "external", "summary": "SUSE Bug 1085447 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1085447" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13166", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "important" } ], "title": "CVE-2017-13166" }, { "cve": "CVE-2017-16644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16644" } ], "notes": [ { "category": "general", "text": "The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (improper error handling and system crash) or possibly have unspecified other impact via a crafted USB device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16644", "url": "https://www.suse.com/security/cve/CVE-2017-16644" }, { "category": "external", "summary": "SUSE Bug 1067118 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1067118" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1146519 for CVE-2017-16644", "url": "https://bugzilla.suse.com/1146519" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-16644" }, { "cve": "CVE-2017-16911", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16911" } ], "notes": [ { "category": "general", "text": "The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16911", "url": "https://www.suse.com/security/cve/CVE-2017-16911" }, { "category": "external", "summary": "SUSE Bug 1078674 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1078674" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16911", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "low" } ], "title": "CVE-2017-16911" }, { "cve": "CVE-2017-16912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16912" } ], "notes": [ { "category": "general", "text": "The \"get_pipe()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16912", "url": "https://www.suse.com/security/cve/CVE-2017-16912" }, { "category": "external", "summary": "SUSE Bug 1078673 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1078673" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16912", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-16912" }, { "cve": "CVE-2017-16913", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16913" } ], "notes": [ { "category": "general", "text": "The \"stub_recv_cmd_submit()\" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16913", "url": "https://www.suse.com/security/cve/CVE-2017-16913" }, { "category": "external", "summary": "SUSE Bug 1078672 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1078672" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16913", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-16913" }, { "cve": "CVE-2017-16914", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-16914" } ], "notes": [ { "category": "general", "text": "The \"stub_send_ret_submit()\" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-16914", "url": "https://www.suse.com/security/cve/CVE-2017-16914" }, { "category": "external", "summary": "SUSE Bug 1078669 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1078669" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-16914", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "low" } ], "title": "CVE-2017-16914" }, { "cve": "CVE-2017-18203", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18203" } ], "notes": [ { "category": "general", "text": "The dm_get_from_kobject function in drivers/md/dm.c in the Linux kernel before 4.14.3 allow local users to cause a denial of service (BUG) by leveraging a race condition with __dm_destroy during creation and removal of DM devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18203", "url": "https://www.suse.com/security/cve/CVE-2017-18203" }, { "category": "external", "summary": "SUSE Bug 1083242 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1083242" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18203", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-18203" }, { "cve": "CVE-2017-18208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18208" } ], "notes": [ { "category": "general", "text": "The madvise_willneed function in mm/madvise.c in the Linux kernel before 4.14.4 allows local users to cause a denial of service (infinite loop) by triggering use of MADVISE_WILLNEED for a DAX mapping.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18208", "url": "https://www.suse.com/security/cve/CVE-2017-18208" }, { "category": "external", "summary": "SUSE Bug 1083494 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1083494" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18208", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2017-18208" }, { "cve": "CVE-2018-10087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10087" } ], "notes": [ { "category": "general", "text": "The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10087", "url": "https://www.suse.com/security/cve/CVE-2018-10087" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1089608 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1089608" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-10087", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "low" } ], "title": "CVE-2018-10087" }, { "cve": "CVE-2018-10124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-10124" } ], "notes": [ { "category": "general", "text": "The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-10124", "url": "https://www.suse.com/security/cve/CVE-2018-10124" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1089752 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1089752" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-10124", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2018-10124" }, { "cve": "CVE-2018-1087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1087" } ], "notes": [ { "category": "general", "text": "kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel\u0027s KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1087", "url": "https://www.suse.com/security/cve/CVE-2018-1087" }, { "category": "external", "summary": "SUSE Bug 1087088 for CVE-2018-1087", "url": "https://bugzilla.suse.com/1087088" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "important" } ], "title": "CVE-2018-1087" }, { "cve": "CVE-2018-6927", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-6927" } ], "notes": [ { "category": "general", "text": "The futex_requeue function in kernel/futex.c in the Linux kernel before 4.14.15 might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impact by triggering a negative wake or requeue value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-6927", "url": "https://www.suse.com/security/cve/CVE-2018-6927" }, { "category": "external", "summary": "SUSE Bug 1080757 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1080757" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-6927", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2018-6927" }, { "cve": "CVE-2018-7566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7566" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET_CLIENT_POOL ioctl write operation to /dev/snd/seq by a local user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7566", "url": "https://www.suse.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "SUSE Bug 1083483 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083483" }, { "category": "external", "summary": "SUSE Bug 1083488 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1083488" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7566", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "important" } ], "title": "CVE-2018-7566" }, { "cve": "CVE-2018-7757", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7757" } ], "notes": [ { "category": "general", "text": "Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (memory consumption) via many read accesses to files in the /sys/class/sas_phy directory, as demonstrated by the /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7757", "url": "https://www.suse.com/security/cve/CVE-2018-7757" }, { "category": "external", "summary": "SUSE Bug 1084536 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1084536" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1087209 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1087209" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-7757", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2018-7757" }, { "cve": "CVE-2018-8822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8822" } ], "notes": [ { "category": "general", "text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8822", "url": "https://www.suse.com/security/cve/CVE-2018-8822" }, { "category": "external", "summary": "SUSE Bug 1086162 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1086162" }, { "category": "external", "summary": "SUSE Bug 1090404 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1090404" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-8822", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "moderate" } ], "title": "CVE-2018-8822" }, { "cve": "CVE-2018-8897", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8897" } ], "notes": [ { "category": "general", "text": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8897", "url": "https://www.suse.com/security/cve/CVE-2018-8897" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087088 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1087088" }, { "category": "external", "summary": "SUSE Bug 1090368 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090368" }, { "category": "external", "summary": "SUSE Bug 1090820 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090820" }, { "category": "external", "summary": "SUSE Bug 1090869 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1090869" }, { "category": "external", "summary": "SUSE Bug 1092497 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1092497" }, { "category": "external", "summary": "SUSE Bug 1093522 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1093522" }, { "category": "external", "summary": "SUSE Bug 1093524 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1093524" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100835 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1100835" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-8897", "url": "https://bugzilla.suse.com/1178658" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.22.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-05-08T17:33:21Z", "details": "important" } ], "title": "CVE-2018-8897" } ] }
suse-su-2015:2292-1
Vulnerability from csaf_suse
Published
2015-12-17 12:08
Modified
2015-12-17 12:08
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.51 to receive
various security and bugfixes.
Following features were added:
- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).
Following security bugs were fixed:
- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux
kernel did not validate attempted changes to the MTU value, which allowed
context-dependent attackers to cause a denial of service (packet loss)
via a value that is (1) smaller than the minimum compliant value or
(2) larger than the MTU of an interface, as demonstrated by a Router
Advertisement (RA) message that is not validated by a daemon, a different
vulnerability than CVE-2015-0272. (bsc#955354)
- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c in
the Linux kernel attempted to support a FRAGLIST feature without proper
memory allocation, which allowed guest OS users to cause a denial of
service (buffer overflow and memory corruption) via a crafted sequence
of fragmented packets (bnc#940776).
- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c
in the Linux kernel allowed local users to cause a denial of service
(OOPS) via crafted keyctl commands (bnc#951440).
- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in
the Linux kernel did not ensure that certain slot numbers are valid,
which allowed local users to cause a denial of service (NULL
pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl
call (bnc#949936).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#926238).
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#952384).
The following non-security bugs were fixed:
- af_iucv: avoid path quiesce of severed path in shutdown() (bnc#954986, LTC#131684).
- alsa: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).
- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).
- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).
- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).
- audit: correctly record file names with different path name types (bsc#950013).
- audit: create private file name copies when auditing inodes (bsc#950013).
- bcache: Add btree_insert_node() (bnc#951638).
- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).
- bcache: backing device set to clean after finishing detach (bsc#951638).
- bcache: backing device set to clean after finishing detach (bsc#951638).
- bcache: Clean up keylist code (bnc#951638).
- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).
- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).
- bcache: Explicitly track btree node's parent (bnc#951638).
- bcache: Fix a bug when detaching (bsc#951638).
- bcache: Fix a lockdep splat in an error path (bnc#951638).
- bcache: Fix a shutdown bug (bsc#951638).
- bcache: Fix more early shutdown bugs (bsc#951638).
- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- bcache: Insert multiple keys at a time (bnc#951638).
- bcache: kill closure locking usage (bnc#951638).
- bcache: Refactor journalling flow control (bnc#951638).
- bcache: Refactor request_write() (bnc#951638).
- bcache: Use blkdev_issue_discard() (bnc#951638).
- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).
- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).
- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).
- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).
- btrfs: fix condition of commit transaction (bsc#958647).
- btrfs: fix condition of commit transaction (bsc#958647).
- btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).
- btrfs: Fix out-of-space bug (bsc#958647).
- btrfs: Fix out-of-space bug (bsc#958647).
- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).
- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).
- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).
- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).
- btrfs: fix truncation of compressed and inlined extents (bnc#956053).
- btrfs: Set relative data on clear btrfs_block_group_cache->pinned (bsc#958647).
- btrfs: Set relative data on clear btrfs_block_group_cache->pinned (bsc#958647).
- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).
- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).
- cache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).
- cpusets, isolcpus: exclude isolcpus from load balancing in cpusets (bsc#957395).
- cxgb4i: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (bsc#950580).
- dlm: make posix locks interruptible, (bsc#947241).
- dmapi: Fix xfs dmapi to not unlock & lock XFS_ILOCK_EXCL (bsc#949744).
- dm: do not start current request if it would've merged with the previous (bsc#904348).
- dm: impose configurable deadline for dm_request_fn's merge heuristic (bsc#904348).
- dm-snap: avoid deadock on s->lock when a read is split (bsc#939826).
- dm sysfs: introduce ability to add writable attributes (bsc#904348).
- drm: Allocate new master object when client becomes master (bsc#956876, bsc#956801).
- drm: Fix KABI of 'struct drm_file' (bsc#956876, bsc#956801).
- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).
- drm/i915: clean up backlight conditional build (bsc#941113).
- drm/i915: debug print on backlight register (bsc#941113).
- drm/i915: do full backlight setup at enable time (bsc#941113).
- drm/i915: do not save/restore backlight registers in KMS (bsc#941113).
- drm/i915: Eliminate lots of WARNs when there's no backlight present (bsc#941113).
- drm/i915: fix gen2-gen3 backlight set (bsc#941113,bsc#953971).
- drm/i915: Fix gen3 self-refresh watermarks (bsc#953830,bsc#953971).
- drm/i915: Fix missing backlight update during panel disablement (bsc#941113).
- drm/i915: Fix SRC_COPY width on 830/845g (bsc#758040).
- drm/i915: gather backlight information at setup (bsc#941113).
- drm/i915: handle backlight through chip specific functions (bsc#941113).
- drm/i915: Ignore 'digital output' and 'not HDMI output' bits for eDP detection (bsc#949192).
- drm/i915: make asle notifications update backlight on all connectors (bsc#941113).
- drm/i915: make backlight info per-connector (bsc#941113).
- drm/i915: move backlight level setting in enable/disable to hooks (bsc#941113).
- drm/i915: move opregion asle request handling to a work queue (bsc#953826).
- drm/i915: nuke get max backlight functions (bsc#941113).
- drm/i915/opregion: fix build error on CONFIG_ACPI=n (bsc#953826).
- drm/i915: restore backlight precision when converting from ACPI (bsc#941113).
- drm/i915/tv: add ->get_config callback (bsc#953830).
- drm/i915: use backlight legacy combination mode also for i915gm/i945gm (bsc#941113).
- drm/i915: use the initialized backlight max value instead of reading it (bsc#941113).
- drm/i915: vlv does not have pipe field in backlight registers (bsc#941113).
- fanotify: fix notification of groups with inode & mount marks (bsc#955533).
- Fix remove_and_add_spares removes drive added as spare in slot_store (bsc#956717).
- genksyms: Handle string literals with spaces in reference files (bsc#958510).
- genksyms: Handle string literals with spaces in reference files (bsc#958510).
- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).
in the non-RT kernel to minimize the differences.
- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).
- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).
- ixgbe: fix broken PFC with X550 (bsc#951864).
- ixgbe: use correct fcoe ddp max check (bsc#951864).
- kabi: Fix spurious kabi change in mm/util.c.
- kABI: protect struct ahci_host_priv.
- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).
- kabi: Restore kabi in struct se_cmd (bsc#954635).
- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).
- ktime: add ktime_after and ktime_before helper (bsc#904348).
- mm: factor commit limit calculation (VM Performance).
- mm: get rid of 'vmalloc_info' from /proc/meminfo (VM Performance).
- mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Automatic NUMA Balancing (fate#315482)).
- mm: remove PG_waiters from PAGE_FLAGS_CHECK_AT_FREE (bnc#943959).
- mm: vmscan: never isolate more pages than necessary (VM Performance).
- Move ktime_after patch to the networking section
- nfsrdma: Fix regression in NFSRDMA server (bsc#951110).
- pci: Drop 'setting latency timer' messages (bsc#956047).
- pci: Update VPD size with correct length (bsc#924493).
- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).
- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).
- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).
- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).
- pm, hinernate: use put_page in release_swap_writer (bnc#943959).
- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).
- Re-add copy_page_vector_to_user()
- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).
- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).
- rpm/constraints.in: Require 14GB worth of disk space on POWER The builds started to fail randomly due to ENOSPC errors.
- rpm/kernel-binary.spec.in: Always build zImage for ARM
- rpm/kernel-binary.spec.in: Do not explicitly set DEBUG_SECTION_MISMATCH CONFIG_DEBUG_SECTION_MISMATCH is a selectable Kconfig option since 2.6.39 and is enabled in our configs.
- rpm/kernel-binary.spec.in: Drop the %build_src_dir macro It is the parent directory of the O= directory.
- rpm/kernel-binary.spec.in: really pass down %{?_smp_mflags}
- rpm/kernel-binary.spec.in: Use parallel make in all invocations Also, remove the lengthy comment, since we are using a standard rpm macro now.
- rpm/kernel-binary.spec.in: Use upstream script to support config.addon
- s390/dasd: fix disconnected device with valid path mask (bnc#954986, LTC#132707).
- s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#954986, LTC#132706).
- s390/dasd: fix list_del corruption after lcu changes (bnc#954986, LTC#133077).
- sched: Call select_idle_sibling() when not affine_sd (Scheduler Performance).
- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).
- sched, isolcpu: make cpu_isolated_map visible outside scheduler (bsc#957395).
- sched/numa: Check all nodes when placing a pseudo-interleaved group (Automatic NUMA Balancing (fate#315482)).
- sched/numa: Fix math underflow in task_tick_numa() (Automatic NUMA Balancing (fate#315482)).
- sched/numa: Only consider less busy nodes as numa balancing destinations (Automatic NUMA Balancing (fate#315482)).
- sched: Put expensive runtime debugging checks under a separate Kconfig entry (Scheduler performance).
- scsi: hosts: update to use ida_simple for host_no (bsc#939926)
- sunrpc/cache: make cache flushing more reliable (bsc#947478).
- sunrpc: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).
- supported.conf: Support peak_pci and sja1000: These 2 CAN drivers are
supported in the RT kernel for a long time so we can also support them
- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).
- target: Send UA upon LUN RESET tmr completion (bsc#933514).
- target: use 'se_dev_entry' when allocating UAs (bsc#933514).
- Update config files. (bnc#955644)
- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).
- usbvision fix overflow of interfaces array (bnc#950998).
- vmxnet3: adjust ring sizes when interface is down (bsc#950750).
- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).
- x86/efi: Fix invalid parameter error when getting hibernation key (fate#316350, bsc#956284).
- x86/evtchn: make use of PHYSDEVOP_map_pirq.
- x86/mm: Add parenthesis for TLB tracepoint size calculation (VM Performance (Reduce IPIs during reclaim)).
- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).
- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).
- x86/tsc: Let high latency PIT fail fast in quick_pit_calibrate() (bsc#953717).
- xen: fix boot crash in EC2 settings (bsc#956147).
- xen: refresh patches.xen/xen-x86_64-m2p-strict (bsc#956147).
- xen: Update Xen patches to 3.12.50.
- xfs: always drain dio before extending aio write submission (bsc#949744).
- xfs: DIO needs an ioend for writes (bsc#949744).
- xfs: DIO write completion size updates race (bsc#949744).
- xfs: DIO writes within EOF do not need an ioend (bsc#949744).
- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).
- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).
- xfs: factor DIO write mapping from get_blocks (bsc#949744).
- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).
- xfs: move DIO mapping size calculation (bsc#949744).
- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).
- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).
- xhci: Workaround to get Intel xHCI reset working more reliably (bnc#957546).
- zfcp: fix fc_host port_type with NPIV (bnc#954986, LTC#132479).
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2015-985,SUSE-SLE-Live-Patching-12-2015-985,SUSE-SLE-Module-Public-Cloud-12-2015-985,SUSE-SLE-SDK-12-SP1-2015-985,SUSE-SLE-SERVER-12-SP1-2015-985,SUSE-SLE-WE-12-SP1-2015-985
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.51 to receive\nvarious security and bugfixes.\n\nFollowing features were added:\n- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).\n\nFollowing security bugs were fixed:\n- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux\n kernel did not validate attempted changes to the MTU value, which allowed\n context-dependent attackers to cause a denial of service (packet loss)\n via a value that is (1) smaller than the minimum compliant value or\n (2) larger than the MTU of an interface, as demonstrated by a Router\n Advertisement (RA) message that is not validated by a daemon, a different\n vulnerability than CVE-2015-0272. (bsc#955354)\n- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c in\n the Linux kernel attempted to support a FRAGLIST feature without proper\n memory allocation, which allowed guest OS users to cause a denial of\n service (buffer overflow and memory corruption) via a crafted sequence\n of fragmented packets (bnc#940776).\n- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c\n in the Linux kernel allowed local users to cause a denial of service\n (OOPS) via crafted keyctl commands (bnc#951440).\n- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in\n the Linux kernel did not ensure that certain slot numbers are valid,\n which allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl\n call (bnc#949936).\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#926238).\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#952384).\n\nThe following non-security bugs were fixed:\n- af_iucv: avoid path quiesce of severed path in shutdown() (bnc#954986, LTC#131684).\n- alsa: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).\n- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).\n- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).\n- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).\n- audit: correctly record file names with different path name types (bsc#950013).\n- audit: create private file name copies when auditing inodes (bsc#950013).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: backing device set to clean after finishing detach (bsc#951638).\n- bcache: backing device set to clean after finishing detach (bsc#951638).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Explicitly track btree node\u0027s parent (bnc#951638).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).\n- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).\n- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).\n- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).\n- btrfs: fix condition of commit transaction (bsc#958647).\n- btrfs: fix condition of commit transaction (bsc#958647).\n- btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).\n- btrfs: Fix out-of-space bug (bsc#958647).\n- btrfs: Fix out-of-space bug (bsc#958647).\n- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).\n- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).\n- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).\n- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).\n- btrfs: fix truncation of compressed and inlined extents (bnc#956053).\n- btrfs: Set relative data on clear btrfs_block_group_cache-\u0026gt;pinned (bsc#958647).\n- btrfs: Set relative data on clear btrfs_block_group_cache-\u003epinned (bsc#958647).\n- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).\n- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).\n- cache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).\n- cpusets, isolcpus: exclude isolcpus from load balancing in cpusets (bsc#957395).\n- cxgb4i: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (bsc#950580).\n- dlm: make posix locks interruptible, (bsc#947241).\n- dmapi: Fix xfs dmapi to not unlock \u0026 lock XFS_ILOCK_EXCL (bsc#949744).\n- dm: do not start current request if it would\u0027ve merged with the previous (bsc#904348).\n- dm: impose configurable deadline for dm_request_fn\u0027s merge heuristic (bsc#904348).\n- dm-snap: avoid deadock on s-\u0026gt;lock when a read is split (bsc#939826).\n- dm sysfs: introduce ability to add writable attributes (bsc#904348).\n- drm: Allocate new master object when client becomes master (bsc#956876, bsc#956801).\n- drm: Fix KABI of \u0027struct drm_file\u0027 (bsc#956876, bsc#956801).\n- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).\n- drm/i915: clean up backlight conditional build (bsc#941113).\n- drm/i915: debug print on backlight register (bsc#941113).\n- drm/i915: do full backlight setup at enable time (bsc#941113).\n- drm/i915: do not save/restore backlight registers in KMS (bsc#941113).\n- drm/i915: Eliminate lots of WARNs when there\u0027s no backlight present (bsc#941113).\n- drm/i915: fix gen2-gen3 backlight set (bsc#941113,bsc#953971).\n- drm/i915: Fix gen3 self-refresh watermarks (bsc#953830,bsc#953971).\n- drm/i915: Fix missing backlight update during panel disablement (bsc#941113).\n- drm/i915: Fix SRC_COPY width on 830/845g (bsc#758040).\n- drm/i915: gather backlight information at setup (bsc#941113).\n- drm/i915: handle backlight through chip specific functions (bsc#941113).\n- drm/i915: Ignore \u0027digital output\u0027 and \u0027not HDMI output\u0027 bits for eDP detection (bsc#949192).\n- drm/i915: make asle notifications update backlight on all connectors (bsc#941113).\n- drm/i915: make backlight info per-connector (bsc#941113).\n- drm/i915: move backlight level setting in enable/disable to hooks (bsc#941113).\n- drm/i915: move opregion asle request handling to a work queue (bsc#953826).\n- drm/i915: nuke get max backlight functions (bsc#941113).\n- drm/i915/opregion: fix build error on CONFIG_ACPI=n (bsc#953826).\n- drm/i915: restore backlight precision when converting from ACPI (bsc#941113).\n- drm/i915/tv: add -\u0026gt;get_config callback (bsc#953830).\n- drm/i915: use backlight legacy combination mode also for i915gm/i945gm (bsc#941113).\n- drm/i915: use the initialized backlight max value instead of reading it (bsc#941113).\n- drm/i915: vlv does not have pipe field in backlight registers (bsc#941113).\n- fanotify: fix notification of groups with inode \u0026 mount marks (bsc#955533).\n- Fix remove_and_add_spares removes drive added as spare in slot_store (bsc#956717).\n- genksyms: Handle string literals with spaces in reference files (bsc#958510).\n- genksyms: Handle string literals with spaces in reference files (bsc#958510).\n- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).\n in the non-RT kernel to minimize the differences.\n- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).\n- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).\n- ixgbe: fix broken PFC with X550 (bsc#951864).\n- ixgbe: use correct fcoe ddp max check (bsc#951864).\n- kabi: Fix spurious kabi change in mm/util.c.\n- kABI: protect struct ahci_host_priv.\n- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).\n- kabi: Restore kabi in struct se_cmd (bsc#954635).\n- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).\n- ktime: add ktime_after and ktime_before helper (bsc#904348).\n- mm: factor commit limit calculation (VM Performance).\n- mm: get rid of \u0027vmalloc_info\u0027 from /proc/meminfo (VM Performance).\n- mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Automatic NUMA Balancing (fate#315482)).\n- mm: remove PG_waiters from PAGE_FLAGS_CHECK_AT_FREE (bnc#943959).\n- mm: vmscan: never isolate more pages than necessary (VM Performance).\n- Move ktime_after patch to the networking section\n- nfsrdma: Fix regression in NFSRDMA server (bsc#951110).\n- pci: Drop \u0027setting latency timer\u0027 messages (bsc#956047).\n- pci: Update VPD size with correct length (bsc#924493).\n- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).\n- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).\n- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).\n- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).\n- pm, hinernate: use put_page in release_swap_writer (bnc#943959).\n- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).\n- Re-add copy_page_vector_to_user()\n- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).\n- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).\n- rpm/constraints.in: Require 14GB worth of disk space on POWER The builds started to fail randomly due to ENOSPC errors.\n- rpm/kernel-binary.spec.in: Always build zImage for ARM\n- rpm/kernel-binary.spec.in: Do not explicitly set DEBUG_SECTION_MISMATCH CONFIG_DEBUG_SECTION_MISMATCH is a selectable Kconfig option since 2.6.39 and is enabled in our configs.\n- rpm/kernel-binary.spec.in: Drop the %build_src_dir macro It is the parent directory of the O= directory.\n- rpm/kernel-binary.spec.in: really pass down %{?_smp_mflags}\n- rpm/kernel-binary.spec.in: Use parallel make in all invocations Also, remove the lengthy comment, since we are using a standard rpm macro now.\n- rpm/kernel-binary.spec.in: Use upstream script to support config.addon\n- s390/dasd: fix disconnected device with valid path mask (bnc#954986, LTC#132707).\n- s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#954986, LTC#132706).\n- s390/dasd: fix list_del corruption after lcu changes (bnc#954986, LTC#133077).\n- sched: Call select_idle_sibling() when not affine_sd (Scheduler Performance).\n- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).\n- sched, isolcpu: make cpu_isolated_map visible outside scheduler (bsc#957395).\n- sched/numa: Check all nodes when placing a pseudo-interleaved group (Automatic NUMA Balancing (fate#315482)).\n- sched/numa: Fix math underflow in task_tick_numa() (Automatic NUMA Balancing (fate#315482)).\n- sched/numa: Only consider less busy nodes as numa balancing destinations (Automatic NUMA Balancing (fate#315482)).\n- sched: Put expensive runtime debugging checks under a separate Kconfig entry (Scheduler performance).\n- scsi: hosts: update to use ida_simple for host_no (bsc#939926)\n- sunrpc/cache: make cache flushing more reliable (bsc#947478).\n- sunrpc: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).\n- supported.conf: Support peak_pci and sja1000: These 2 CAN drivers are\n supported in the RT kernel for a long time so we can also support them\n- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).\n- target: Send UA upon LUN RESET tmr completion (bsc#933514).\n- target: use \u0027se_dev_entry\u0027 when allocating UAs (bsc#933514).\n- Update config files. (bnc#955644)\n- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).\n- usbvision fix overflow of interfaces array (bnc#950998).\n- vmxnet3: adjust ring sizes when interface is down (bsc#950750).\n- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).\n- x86/efi: Fix invalid parameter error when getting hibernation key (fate#316350, bsc#956284).\n- x86/evtchn: make use of PHYSDEVOP_map_pirq.\n- x86/mm: Add parenthesis for TLB tracepoint size calculation (VM Performance (Reduce IPIs during reclaim)).\n- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).\n- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).\n- x86/tsc: Let high latency PIT fail fast in quick_pit_calibrate() (bsc#953717).\n- xen: fix boot crash in EC2 settings (bsc#956147).\n- xen: refresh patches.xen/xen-x86_64-m2p-strict (bsc#956147).\n- xen: Update Xen patches to 3.12.50.\n- xfs: always drain dio before extending aio write submission (bsc#949744).\n- xfs: DIO needs an ioend for writes (bsc#949744).\n- xfs: DIO write completion size updates race (bsc#949744).\n- xfs: DIO writes within EOF do not need an ioend (bsc#949744).\n- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).\n- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).\n- xfs: factor DIO write mapping from get_blocks (bsc#949744).\n- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).\n- xfs: move DIO mapping size calculation (bsc#949744).\n- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).\n- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).\n- xhci: Workaround to get Intel xHCI reset working more reliably (bnc#957546).\n- zfcp: fix fc_host port_type with NPIV (bnc#954986, LTC#132479).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2015-985,SUSE-SLE-Live-Patching-12-2015-985,SUSE-SLE-Module-Public-Cloud-12-2015-985,SUSE-SLE-SDK-12-SP1-2015-985,SUSE-SLE-SERVER-12-SP1-2015-985,SUSE-SLE-WE-12-SP1-2015-985", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2292-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:2292-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20152292-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:2292-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-December/001736.html" }, { "category": "self", "summary": "SUSE Bug 758040", "url": "https://bugzilla.suse.com/758040" }, { "category": "self", "summary": "SUSE Bug 814440", "url": "https://bugzilla.suse.com/814440" }, { "category": "self", "summary": "SUSE Bug 904348", "url": "https://bugzilla.suse.com/904348" }, { "category": "self", "summary": "SUSE Bug 921949", "url": "https://bugzilla.suse.com/921949" }, { "category": "self", "summary": "SUSE Bug 924493", "url": "https://bugzilla.suse.com/924493" }, { "category": "self", "summary": "SUSE Bug 926238", "url": "https://bugzilla.suse.com/926238" }, { "category": "self", "summary": "SUSE Bug 933514", "url": "https://bugzilla.suse.com/933514" }, { "category": "self", "summary": "SUSE Bug 936773", "url": "https://bugzilla.suse.com/936773" }, { "category": "self", "summary": "SUSE Bug 939826", "url": "https://bugzilla.suse.com/939826" }, { "category": "self", "summary": "SUSE Bug 939926", "url": "https://bugzilla.suse.com/939926" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE Bug 941113", "url": "https://bugzilla.suse.com/941113" }, { "category": "self", "summary": "SUSE Bug 941202", "url": "https://bugzilla.suse.com/941202" }, { "category": "self", "summary": "SUSE Bug 943959", "url": "https://bugzilla.suse.com/943959" }, { "category": "self", "summary": "SUSE Bug 944296", "url": "https://bugzilla.suse.com/944296" }, { "category": "self", "summary": "SUSE Bug 947241", "url": "https://bugzilla.suse.com/947241" }, { "category": "self", "summary": "SUSE Bug 947478", "url": "https://bugzilla.suse.com/947478" }, { "category": "self", "summary": "SUSE Bug 949100", "url": "https://bugzilla.suse.com/949100" }, { "category": "self", "summary": "SUSE Bug 949192", "url": "https://bugzilla.suse.com/949192" }, { "category": "self", "summary": "SUSE Bug 949706", "url": "https://bugzilla.suse.com/949706" }, { "category": "self", "summary": "SUSE Bug 949744", "url": "https://bugzilla.suse.com/949744" }, { "category": "self", "summary": "SUSE Bug 949936", "url": "https://bugzilla.suse.com/949936" }, { "category": "self", "summary": "SUSE Bug 950013", "url": "https://bugzilla.suse.com/950013" }, { "category": "self", "summary": "SUSE Bug 950580", "url": "https://bugzilla.suse.com/950580" }, { "category": "self", "summary": "SUSE Bug 950750", "url": "https://bugzilla.suse.com/950750" }, { "category": "self", "summary": "SUSE Bug 950998", "url": "https://bugzilla.suse.com/950998" }, { "category": "self", "summary": "SUSE Bug 951110", "url": "https://bugzilla.suse.com/951110" }, { "category": "self", "summary": "SUSE Bug 951165", "url": "https://bugzilla.suse.com/951165" }, { "category": "self", "summary": "SUSE Bug 951440", "url": "https://bugzilla.suse.com/951440" }, { "category": "self", "summary": "SUSE Bug 951638", "url": "https://bugzilla.suse.com/951638" }, { "category": "self", "summary": "SUSE Bug 951864", "url": "https://bugzilla.suse.com/951864" }, { "category": "self", "summary": "SUSE Bug 952384", "url": "https://bugzilla.suse.com/952384" }, { "category": "self", "summary": "SUSE Bug 952666", "url": "https://bugzilla.suse.com/952666" }, { "category": "self", "summary": "SUSE Bug 953717", "url": "https://bugzilla.suse.com/953717" }, { "category": "self", "summary": "SUSE Bug 953826", "url": "https://bugzilla.suse.com/953826" }, { "category": "self", "summary": "SUSE Bug 953830", "url": "https://bugzilla.suse.com/953830" }, { "category": "self", "summary": "SUSE Bug 953971", "url": "https://bugzilla.suse.com/953971" }, { "category": "self", "summary": "SUSE Bug 953980", "url": "https://bugzilla.suse.com/953980" }, { "category": "self", "summary": "SUSE Bug 954635", "url": "https://bugzilla.suse.com/954635" }, { "category": "self", "summary": "SUSE Bug 954986", "url": "https://bugzilla.suse.com/954986" }, { "category": "self", "summary": "SUSE Bug 955136", "url": "https://bugzilla.suse.com/955136" }, { "category": "self", "summary": "SUSE Bug 955148", "url": "https://bugzilla.suse.com/955148" }, { "category": "self", "summary": "SUSE Bug 955224", "url": "https://bugzilla.suse.com/955224" }, { "category": "self", "summary": "SUSE Bug 955354", "url": "https://bugzilla.suse.com/955354" }, { "category": "self", "summary": "SUSE Bug 955422", "url": "https://bugzilla.suse.com/955422" }, { "category": "self", "summary": "SUSE Bug 955533", "url": "https://bugzilla.suse.com/955533" }, { "category": "self", "summary": "SUSE Bug 955644", "url": "https://bugzilla.suse.com/955644" }, { "category": "self", "summary": "SUSE Bug 956047", "url": "https://bugzilla.suse.com/956047" }, { "category": "self", "summary": "SUSE Bug 956053", "url": "https://bugzilla.suse.com/956053" }, { "category": "self", "summary": "SUSE Bug 956147", "url": "https://bugzilla.suse.com/956147" }, { "category": "self", "summary": "SUSE Bug 956284", "url": "https://bugzilla.suse.com/956284" }, { "category": "self", "summary": "SUSE Bug 956703", "url": "https://bugzilla.suse.com/956703" }, { "category": "self", "summary": "SUSE Bug 956711", "url": "https://bugzilla.suse.com/956711" }, { "category": "self", "summary": "SUSE Bug 956717", "url": "https://bugzilla.suse.com/956717" }, { "category": "self", "summary": "SUSE Bug 956801", "url": "https://bugzilla.suse.com/956801" }, { "category": "self", "summary": "SUSE Bug 956876", "url": "https://bugzilla.suse.com/956876" }, { "category": "self", "summary": "SUSE Bug 957395", "url": "https://bugzilla.suse.com/957395" }, { "category": "self", "summary": "SUSE Bug 957546", "url": "https://bugzilla.suse.com/957546" }, { "category": "self", "summary": "SUSE Bug 958504", "url": "https://bugzilla.suse.com/958504" }, { "category": "self", "summary": "SUSE Bug 958510", "url": "https://bugzilla.suse.com/958510" }, { "category": "self", "summary": "SUSE Bug 958647", "url": "https://bugzilla.suse.com/958647" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0272 page", "url": "https://www.suse.com/security/cve/CVE-2015-0272/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7799 page", "url": "https://www.suse.com/security/cve/CVE-2015-7799/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8215 page", "url": "https://www.suse.com/security/cve/CVE-2015-8215/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-12-17T12:08:13Z", "generator": { "date": "2015-12-17T12:08:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:2292-1", "initial_release_date": "2015-12-17T12:08:13Z", "revision_history": [ { "date": "2015-12-17T12:08:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.51-60.20.2.noarch", "product": { "name": "kernel-devel-3.12.51-60.20.2.noarch", "product_id": "kernel-devel-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.51-60.20.2.noarch", "product": { "name": "kernel-macros-3.12.51-60.20.2.noarch", "product_id": "kernel-macros-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.51-60.20.2.noarch", "product": { "name": "kernel-source-3.12.51-60.20.2.noarch", "product_id": "kernel-source-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-3.12.51-60.20.2.noarch", "product": { "name": "kernel-docs-3.12.51-60.20.2.noarch", "product_id": "kernel-docs-3.12.51-60.20.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "product_id": "kernel-obs-build-3.12.51-60.20.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-base-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-devel-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le", "product_id": "kernel-syms-3.12.51-60.20.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.s390x", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.s390x", "product_id": "kernel-obs-build-3.12.51-60.20.1.s390x" } }, { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-3.12.51-60.20.2.s390x", "product_id": "kernel-default-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-base-3.12.51-60.20.2.s390x", "product_id": "kernel-default-base-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x", "product_id": "kernel-default-devel-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-man-3.12.51-60.20.2.s390x", "product_id": "kernel-default-man-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.s390x", "product": { "name": "kernel-syms-3.12.51-60.20.2.s390x", "product_id": "kernel-syms-3.12.51-60.20.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-extra-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-syms-3.12.51-60.20.2.x86_64", "product_id": "kernel-syms-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "product": { "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "product_id": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "product": { "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "product_id": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-extra-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.x86_64", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.x86_64", "product_id": "kernel-obs-build-3.12.51-60.20.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-base-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-base-3.12.51-60.20.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64" }, "product_reference": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64" }, "product_reference": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-docs-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-man-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-syms-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-syms-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-man-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-syms-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-syms-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0272" } ], "notes": [ { "category": "general", "text": "GNOME NetworkManager allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0272", "url": "https://www.suse.com/security/cve/CVE-2015-0272" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-0272", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 944296 for CVE-2015-0272", "url": "https://bugzilla.suse.com/944296" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-0272", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 955354 for CVE-2015-0272", "url": "https://bugzilla.suse.com/955354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-0272" }, { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2015-7799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7799" } ], "notes": [ { "category": "general", "text": "The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7799", "url": "https://www.suse.com/security/cve/CVE-2015-7799" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 1052256 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1052256" }, { "category": "external", "summary": "SUSE Bug 949936 for CVE-2015-7799", "url": "https://bugzilla.suse.com/949936" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7799", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-7799" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8215" } ], "notes": [ { "category": "general", "text": "net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 does not validate attempted changes to the MTU value, which allows context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8215", "url": "https://www.suse.com/security/cve/CVE-2015-8215" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-8215", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 1052256 for CVE-2015-8215", "url": "https://bugzilla.suse.com/1052256" }, { "category": "external", "summary": "SUSE Bug 944296 for CVE-2015-8215", "url": "https://bugzilla.suse.com/944296" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-8215", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 955354 for CVE-2015-8215", "url": "https://bugzilla.suse.com/955354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-8215" } ] }
rhsa-2016:0855
Vulnerability from csaf_redhat
Published
2016-05-10 18:43
Modified
2025-08-02 01:35
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate)
* It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system. (CVE-2013-4312, Moderate)
* A buffer overflow flaw was found in the way the Linux kernel's virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system. (CVE-2015-5156, Moderate)
* It was found that the Linux kernel's IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system's networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system. (CVE-2015-8215, Moderate)
* A NULL pointer dereference flaw was found in the way the Linux kernel's network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system. (CVE-2015-8543, Moderate)
* It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low)
* A flaw was found in the way the Linux kernel's ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system. (CVE-2015-7509, Low)
* A NULL pointer dereference flaw was found in the way the Linux kernel's ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system. (CVE-2015-8324, Low)
Red Hat would like to thank Nadav Amit for reporting CVE-2010-5313 and CVE-2014-7842, Andy Lutomirski for reporting CVE-2014-8134, and Dmitriy Monakhov (OpenVZ) for reporting CVE-2015-8324. The CVE-2015-5156 issue was discovered by Jason Wang (Red Hat).
Additional Changes:
* Refer to Red Hat Enterprise Linux 6.8 Release Notes for information on new kernel features and known issues, and Red Hat Enterprise Linux Technical Notes for information on device driver updates, important changes to external kernel parameters, notable bug fixes, and technology previews. Both of these documents are linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate)\n\n* It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system. (CVE-2013-4312, Moderate)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system. (CVE-2015-5156, Moderate)\n\n* It was found that the Linux kernel\u0027s IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system\u0027s networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system. (CVE-2015-8215, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system. (CVE-2015-8543, Moderate)\n\n* It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low)\n\n* A flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system. (CVE-2015-7509, Low)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system. (CVE-2015-8324, Low)\n\nRed Hat would like to thank Nadav Amit for reporting CVE-2010-5313 and CVE-2014-7842, Andy Lutomirski for reporting CVE-2014-8134, and Dmitriy Monakhov (OpenVZ) for reporting CVE-2015-8324. The CVE-2015-5156 issue was discovered by Jason Wang (Red Hat).\n\nAdditional Changes:\n\n* Refer to Red Hat Enterprise Linux 6.8 Release Notes for information on new kernel features and known issues, and Red Hat Enterprise Linux Technical Notes for information on device driver updates, important changes to external kernel parameters, notable bug fixes, and technology previews. Both of these documents are linked to in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0855", "url": "https://access.redhat.com/errata/RHSA-2016:0855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.8_Technical_Notes/index.html" }, { "category": "external", "summary": "697750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697750" }, { "category": "external", "summary": "723722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723722" }, { "category": "external", "summary": "889368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889368" }, { "category": "external", "summary": "1066751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066751" }, { "category": "external", "summary": "1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "1172765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172765" }, { "category": "external", "summary": "1197875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1197875" }, { "category": "external", "summary": "1225359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225359" }, { "category": "external", "summary": "1242239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242239" }, { "category": "external", "summary": "1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "external", "summary": "1248507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1248507" }, { "category": "external", "summary": "1254020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254020" }, { "category": "external", "summary": "1259222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222" }, { "category": "external", "summary": "1259870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259870" }, { "category": "external", "summary": "1267261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261" }, { "category": "external", "summary": "1283253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283253" }, { "category": "external", "summary": "1290475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290475" }, { "category": "external", "summary": "1297813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297813" }, { "category": "external", "summary": "1310661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0855.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-02T01:35:22+00:00", "generator": { "date": "2025-08-02T01:35:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:0855", "initial_release_date": "2016-05-10T18:43:57+00:00", "revision_history": [ { "date": "2016-05-10T18:43:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-10T18:43:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T01:35:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.el6.i686", "product": { "name": "python-perf-0:2.6.32-642.el6.i686", "product_id": "python-perf-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-642.el6.i686", "product_id": "kernel-headers-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-642.el6.i686", "product_id": "kernel-debug-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.el6.i686", "product": { "name": "perf-0:2.6.32-642.el6.i686", "product_id": "perf-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-642.el6.i686", "product_id": "kernel-devel-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.el6.i686", "product": { "name": "kernel-0:2.6.32-642.el6.i686", "product_id": "kernel-0:2.6.32-642.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-642.el6.x86_64", "product_id": "python-perf-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.el6.x86_64", "product": { "name": "perf-0:2.6.32-642.el6.x86_64", "product_id": "perf-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-0:2.6.32-642.el6.x86_64", "product_id": "kernel-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-642.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-642.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-642.el6.ppc64", "product_id": "python-perf-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-0:2.6.32-642.el6.ppc64", "product_id": "kernel-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.el6.ppc64", "product": { "name": "perf-0:2.6.32-642.el6.ppc64", "product_id": "perf-0:2.6.32-642.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-642.el6.s390x", "product": { "name": "python-perf-0:2.6.32-642.el6.s390x", "product_id": "python-perf-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-642.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-642.el6.s390x", "product": { "name": "perf-0:2.6.32-642.el6.s390x", "product_id": "perf-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-642.el6.s390x", "product_id": "kernel-headers-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-0:2.6.32-642.el6.s390x", "product_id": "kernel-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-642.el6.s390x", "product_id": "kernel-devel-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-642.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-642.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-642.el6.s390x", "product_id": "kernel-debug-0:2.6.32-642.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-642.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-642.el6.src", "product": { "name": "kernel-0:2.6.32-642.el6.src", "product_id": "kernel-0:2.6.32-642.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-642.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-642.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-642.el6.noarch", "product_id": "kernel-doc-0:2.6.32-642.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-642.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-642.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-642.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-642.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-642.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-642.el6.src" }, "product_reference": "kernel-0:2.6.32-642.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-642.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-642.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-642.el6.i686" }, "product_reference": "perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2010-5313", "discovery_date": "2014-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1163762" } ], "notes": [ { "category": "description", "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: reporting emulation failures to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-5313" }, { "category": "external", "summary": "RHBZ#1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-5313", "url": "https://www.cve.org/CVERecord?id=CVE-2010-5313" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313" } ], "release_date": "2014-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: reporting emulation failures to userspace" }, { "cve": "CVE-2013-4312", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1297813" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: File descriptors passed over unix sockets are not properly accounted", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, and MRG-2. Future Linux kernel updates for the respective releases might address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4312" }, { "category": "external", "summary": "RHBZ#1297813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4312", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4312" } ], "release_date": "2016-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: File descriptors passed over unix sockets are not properly accounted" }, { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2014-7842", "discovery_date": "2014-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1163762" } ], "notes": [ { "category": "description", "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: reporting emulation failures to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7842" }, { "category": "external", "summary": "RHBZ#1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7842", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7842" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842" } ], "release_date": "2014-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: reporting emulation failures to userspace" }, { "acknowledgments": [ { "names": [ "Andy Lutomirski" ] } ], "cve": "CVE-2014-8134", "discovery_date": "2014-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1172765" } ], "notes": [ { "category": "description", "text": "It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86: espfix not working for 32-bit KVM paravirt guests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel packages as shipped with Red\nHat Enterprise Linux 5 and 7, and Red Hat Enterprise Linux MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8134" }, { "category": "external", "summary": "RHBZ#1172765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8134", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8134" } ], "release_date": "2014-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: x86: espfix not working for 32-bit KVM paravirt guests" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243852" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel packages as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "RHBZ#1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156" } ], "release_date": "2015-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net" }, { "cve": "CVE-2015-7509", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2015-09-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1259222" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Mounting ext2 fs e2fsprogs/tests/f_orphan as ext4 crashes system", "title": "Vulnerability summary" }, { "category": "other", "text": "This problem did not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. This issue is not planned to be corrected in future updates for Red Hat Enterprise Linux 5.\n\nThis issue is rated low as exploiting it requires physical (to plug in specially prepared usb disk) or root (to mount specially prepared filesystem) access to the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7509" }, { "category": "external", "summary": "RHBZ#1259222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1259222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7509", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7509" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7509", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7509" } ], "release_date": "2015-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Mounting ext2 fs e2fsprogs/tests/f_orphan as ext4 crashes system" }, { "cve": "CVE-2015-8215", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2015-11-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1283253" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system\u0027s networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: MTU value is not validated in IPv6 stack causing packet loss", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2 as this flaw was fixed in the recent releases.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 6. Future updates for the respective releases may address the issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8215" }, { "category": "external", "summary": "RHBZ#1283253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8215", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215" } ], "release_date": "2015-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: MTU value is not validated in IPv6 stack causing packet loss" }, { "acknowledgments": [ { "names": [ "Dmitriy Monakhov" ], "organization": "OpenVZ project" } ], "cve": "CVE-2015-8324", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1267261" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Null pointer dereference when mounting ext4", "title": "Vulnerability summary" }, { "category": "other", "text": "This problem did not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 7 and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8324" }, { "category": "external", "summary": "RHBZ#1267261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1267261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8324", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8324" } ], "release_date": "2015-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Null pointer dereference when mounting ext4" }, { "cve": "CVE-2015-8543", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1290475" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: IPv6 connect causes DoS via NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address the issue.\n\nThis has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8543" }, { "category": "external", "summary": "RHBZ#1290475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8543", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8543" } ], "release_date": "2015-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: IPv6 connect causes DoS via NULL pointer dereference" }, { "cve": "CVE-2016-3841", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2016-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1364971" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects Red Hat Enterprise Linux 6 and 7 kernels. This issue was fixed in a version 6 prior to this issue being raised.\n\nAs this issue is rated as important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3841" }, { "category": "external", "summary": "RHBZ#1364971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1364971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3841", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3841" } ], "release_date": "2016-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-10T18:43:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0855" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-0:2.6.32-642.el6.src", "6Client-optional:kernel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.i686", "6Client-optional:perf-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-0:2.6.32-642.el6.s390x", "6Client-optional:perf-0:2.6.32-642.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-0:2.6.32-642.el6.i686", "6Client:kernel-0:2.6.32-642.el6.ppc64", "6Client:kernel-0:2.6.32-642.el6.s390x", "6Client:kernel-0:2.6.32-642.el6.src", "6Client:kernel-0:2.6.32-642.el6.x86_64", "6Client:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Client:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.i686", "6Client:kernel-debug-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Client:kernel-devel-0:2.6.32-642.el6.i686", "6Client:kernel-devel-0:2.6.32-642.el6.ppc64", "6Client:kernel-devel-0:2.6.32-642.el6.s390x", "6Client:kernel-devel-0:2.6.32-642.el6.x86_64", "6Client:kernel-doc-0:2.6.32-642.el6.noarch", "6Client:kernel-firmware-0:2.6.32-642.el6.noarch", "6Client:kernel-headers-0:2.6.32-642.el6.i686", "6Client:kernel-headers-0:2.6.32-642.el6.ppc64", "6Client:kernel-headers-0:2.6.32-642.el6.s390x", "6Client:kernel-headers-0:2.6.32-642.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.i686", "6Client:perf-0:2.6.32-642.el6.ppc64", "6Client:perf-0:2.6.32-642.el6.s390x", "6Client:perf-0:2.6.32-642.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Client:python-perf-0:2.6.32-642.el6.i686", "6Client:python-perf-0:2.6.32-642.el6.ppc64", "6Client:python-perf-0:2.6.32-642.el6.s390x", "6Client:python-perf-0:2.6.32-642.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-0:2.6.32-642.el6.src", "6ComputeNode:kernel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-642.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-642.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.i686", "6ComputeNode:perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-642.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-0:2.6.32-642.el6.src", "6Server-optional:kernel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.i686", "6Server-optional:perf-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-0:2.6.32-642.el6.s390x", "6Server-optional:perf-0:2.6.32-642.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-0:2.6.32-642.el6.i686", "6Server:kernel-0:2.6.32-642.el6.ppc64", "6Server:kernel-0:2.6.32-642.el6.s390x", "6Server:kernel-0:2.6.32-642.el6.src", "6Server:kernel-0:2.6.32-642.el6.x86_64", "6Server:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Server:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.i686", "6Server:kernel-debug-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Server:kernel-devel-0:2.6.32-642.el6.i686", "6Server:kernel-devel-0:2.6.32-642.el6.ppc64", "6Server:kernel-devel-0:2.6.32-642.el6.s390x", "6Server:kernel-devel-0:2.6.32-642.el6.x86_64", "6Server:kernel-doc-0:2.6.32-642.el6.noarch", "6Server:kernel-firmware-0:2.6.32-642.el6.noarch", "6Server:kernel-headers-0:2.6.32-642.el6.i686", "6Server:kernel-headers-0:2.6.32-642.el6.ppc64", "6Server:kernel-headers-0:2.6.32-642.el6.s390x", "6Server:kernel-headers-0:2.6.32-642.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.i686", "6Server:perf-0:2.6.32-642.el6.ppc64", "6Server:perf-0:2.6.32-642.el6.s390x", "6Server:perf-0:2.6.32-642.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Server:python-perf-0:2.6.32-642.el6.i686", "6Server:python-perf-0:2.6.32-642.el6.ppc64", "6Server:python-perf-0:2.6.32-642.el6.s390x", "6Server:python-perf-0:2.6.32-642.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-642.el6.src", "6Workstation-optional:kernel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-0:2.6.32-642.el6.i686", "6Workstation:kernel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-0:2.6.32-642.el6.src", "6Workstation:kernel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-abi-whitelists-0:2.6.32-642.el6.noarch", "6Workstation:kernel-bootwrapper-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-642.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-642.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-642.el6.i686", "6Workstation:kernel-devel-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-642.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-642.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-642.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-642.el6.i686", "6Workstation:kernel-headers-0:2.6.32-642.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-642.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-642.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.i686", "6Workstation:perf-0:2.6.32-642.el6.ppc64", "6Workstation:perf-0:2.6.32-642.el6.s390x", "6Workstation:perf-0:2.6.32-642.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-0:2.6.32-642.el6.i686", "6Workstation:python-perf-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-0:2.6.32-642.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-642.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets." } ] }
rhsa-2015:1977
Vulnerability from csaf_redhat
Published
2015-11-03 16:42
Modified
2025-08-01 23:37
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Notes
Topic
Updated kernel-rt packages that fix two security issues, several bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's VFS subsystem handled file
system locks. A local, unprivileged user could use this flaw to trigger a
deadlock in the kernel, causing a denial of service on the system.
(CVE-2014-8559, Moderate)
* A buffer overflow flaw was found in the way the Linux kernel's virtio-net
subsystem handled certain fraglists when the GRO (Generic Receive Offload)
functionality was enabled in a bridged network configuration. An attacker
on the local network could potentially use this flaw to crash the system,
or, although unlikely, elevate their privileges on the system.
(CVE-2015-5156, Moderate)
The CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.
The kernel-rt packages have been upgraded to version 3.10.0-229.20.1, which
provides a number of bug fixes and enhancements over the previous version,
including:
* Unexpected completion is detected on Intel Ethernet x540
* Divide by zero error in intel_pstate_timer_func() [ inline s64
div_s64_rem() ]
* NFS Recover from stateid-type error on SETATTR
* pNFS RHEL 7.1 Data Server connection remains after umount due to lseg
refcount leak
* Race during NFS v4.0 recovery and standard IO.
* Fix ip6t_SYNPROXY for namespaces and connection delay
* synproxy window size and sequence number behaviour causes long connection
delay
* Crash in kmem_cache_alloc() during disk stress testing (using ipr)
* xfs: sync/backport to upstream v4.1
* iscsi_session recovery_tmo revert back to default when a path becomes
active
* read from MD raid1 can fail if read from resync target fails
* backport scsi-mq
* unable to handle kernel paging request at 0000000000237037 [zswap]
(BZ#1266915)
All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add this enhancement. The system must be rebooted
for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix two security issues, several bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled file\nsystem locks. A local, unprivileged user could use this flaw to trigger a\ndeadlock in the kernel, causing a denial of service on the system.\n(CVE-2014-8559, Moderate)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net\nsubsystem handled certain fraglists when the GRO (Generic Receive Offload)\nfunctionality was enabled in a bridged network configuration. An attacker\non the local network could potentially use this flaw to crash the system,\nor, although unlikely, elevate their privileges on the system.\n(CVE-2015-5156, Moderate)\n\nThe CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.\n\nThe kernel-rt packages have been upgraded to version 3.10.0-229.20.1, which\nprovides a number of bug fixes and enhancements over the previous version,\nincluding:\n\n* Unexpected completion is detected on Intel Ethernet x540\n\n* Divide by zero error in intel_pstate_timer_func() [ inline s64\ndiv_s64_rem() ]\n\n* NFS Recover from stateid-type error on SETATTR\n\n* pNFS RHEL 7.1 Data Server connection remains after umount due to lseg\nrefcount leak\n\n* Race during NFS v4.0 recovery and standard IO.\n\n* Fix ip6t_SYNPROXY for namespaces and connection delay\n\n* synproxy window size and sequence number behaviour causes long connection\ndelay\n\n* Crash in kmem_cache_alloc() during disk stress testing (using ipr)\n\n* xfs: sync/backport to upstream v4.1\n\n* iscsi_session recovery_tmo revert back to default when a path becomes\nactive\n\n* read from MD raid1 can fail if read from resync target fails\n\n* backport scsi-mq\n\n* unable to handle kernel paging request at 0000000000237037 [zswap]\n\n(BZ#1266915) \n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncorrect these issues and add this enhancement. The system must be rebooted\nfor this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1977", "url": "https://access.redhat.com/errata/RHSA-2015:1977" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1159313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313" }, { "category": "external", "summary": "1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "external", "summary": "1266915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266915" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1977.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-01T23:37:24+00:00", "generator": { "date": "2025-08-01T23:37:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1977", "initial_release_date": "2015-11-03T16:42:40+00:00", "revision_history": [ { "date": "2015-11-03T16:42:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-03T16:42:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:37:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "product_id": "kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-229.20.1.rt56.141.14.el7_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-229.20.1.rt56.141.14.el7_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "product": { "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "product_id": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.20.1.rt56.141.14.el7_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src" }, "product_reference": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8559", "discovery_date": "2014-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1159313" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled file system locks. A local, unprivileged user could use this flaw to trigger a deadlock in the kernel, causing a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: deadlock due to incorrect usage of rename_lock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8559" }, { "category": "external", "summary": "RHBZ#1159313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8559", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8559" } ], "release_date": "2014-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-03T16:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1977" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs: deadlock due to incorrect usage of rename_lock" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243852" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel packages as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "RHBZ#1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156" } ], "release_date": "2015-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-03T16:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1977" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.20.1.rt56.141.14.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.20.1.rt56.141.14.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net" } ] }
rhsa-2015:1978
Vulnerability from csaf_redhat
Published
2015-11-03 18:47
Modified
2025-08-01 23:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix two security issues, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's VFS subsystem handled file
system locks. A local, unprivileged user could use this flaw to trigger a
deadlock in the kernel, causing a denial of service on the system.
(CVE-2014-8559, Moderate)
* A buffer overflow flaw was found in the way the Linux kernel's virtio-net
subsystem handled certain fraglists when the GRO (Generic Receive Offload)
functionality was enabled in a bridged network configuration. An attacker
on the local network could potentially use this flaw to crash the system,
or, although unlikely, elevate their privileges on the system.
(CVE-2015-5156, Moderate)
The CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.
This update also fixes several bugs and adds one enhancement. Refer to the
following Knowledgebase article for further information:
https://access.redhat.com/articles/2039563
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues, several bugs, and add\none enhancement are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled file\nsystem locks. A local, unprivileged user could use this flaw to trigger a\ndeadlock in the kernel, causing a denial of service on the system.\n(CVE-2014-8559, Moderate)\n\n* A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net\nsubsystem handled certain fraglists when the GRO (Generic Receive Offload)\nfunctionality was enabled in a bridged network configuration. An attacker\non the local network could potentially use this flaw to crash the system,\nor, although unlikely, elevate their privileges on the system.\n(CVE-2015-5156, Moderate)\n\nThe CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.\n\nThis update also fixes several bugs and adds one enhancement. Refer to the\nfollowing Knowledgebase article for further information:\n\nhttps://access.redhat.com/articles/2039563\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1978", "url": "https://access.redhat.com/errata/RHSA-2015:1978" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/2039563", "url": "https://access.redhat.com/articles/2039563" }, { "category": "external", "summary": "1159313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313" }, { "category": "external", "summary": "1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1978.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-01T23:37:18+00:00", "generator": { "date": "2025-08-01T23:37:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1978", "initial_release_date": "2015-11-03T18:47:33+00:00", "revision_history": [ { "date": "2015-11-03T18:47:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-03T18:47:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:37:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.20.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.20.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.20.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.20.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.20.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.20.1.ael7b.src", "product_id": "kernel-0:3.10.0-229.20.1.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.ael7b?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.el7.src", "product": { "name": "kernel-0:3.10.0-229.20.1.el7.src", "product_id": "kernel-0:3.10.0-229.20.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64", "product_id": "perf-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.20.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.20.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64", "product_id": "perf-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.20.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x", "product_id": "python-perf-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.20.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.20.1.el7.s390x", "product": { "name": "perf-0:3.10.0-229.20.1.el7.s390x", "product_id": "perf-0:3.10.0-229.20.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.20.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.ael7b.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.ael7b.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.20.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.20.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8559", "discovery_date": "2014-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1159313" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s VFS subsystem handled file system locks. A local, unprivileged user could use this flaw to trigger a deadlock in the kernel, causing a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: deadlock due to incorrect usage of rename_lock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8559" }, { "category": "external", "summary": "RHBZ#1159313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159313" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8559", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8559" } ], "release_date": "2014-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-03T18:47:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1978" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs: deadlock due to incorrect usage of rename_lock" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5156", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243852" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the way the Linux kernel\u0027s virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel packages as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "RHBZ#1243852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156" } ], "release_date": "2015-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-03T18:47:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1978" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.20.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.20.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.20.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.20.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.20.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.20.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net" } ] }
fkie_cve-2015-5156
Vulnerability from fkie_nvd
Published
2015-10-19 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39 | ||
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html | ||
secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-1978.html | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2016-0855.html | ||
secalert@redhat.com | http://www.debian.org/security/2015/dsa-3364 | ||
secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | ||
secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | ||
secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/76230 | ||
secalert@redhat.com | http://www.securitytracker.com/id/1034045 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2773-1 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2774-1 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/USN-2777-1 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1243852 | ||
secalert@redhat.com | https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1978.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-0855.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3364 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/76230 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1034045 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2773-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2774-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2777-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1243852 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA1EAF20-E61D-4832-9B9E-9936EC3B9F09", "versionEndIncluding": "4.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets." }, { "lang": "es", "value": "La funci\u00f3n virtnet_probe en drivers/net/virtio_net.c en el kernel de Linux en versiones anteriores a 4.2 intenta dar soporte a la funcionalidad FRAGLIST sin asignaci\u00f3n adecuada de memoria, lo que permite a usuarios invitados del SO provocar una denegaci\u00f3n de servicio (desbordamiento del buffer y corrupci\u00f3n de memoria) a trav\u00e9s de una secuencia manipulada de paquetes fragmentados." } ], "id": "CVE-2015-5156", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-10-19T10:59:02.283", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/76230" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1034045" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2777-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "source": "secalert@redhat.com", "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2777-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2015-5156
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-5156", "description": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "id": "GSD-2015-5156", "references": [ "https://www.suse.com/security/cve/CVE-2015-5156.html", "https://www.debian.org/security/2015/dsa-3364", "https://access.redhat.com/errata/RHSA-2016:0855", "https://access.redhat.com/errata/RHSA-2015:1978", "https://access.redhat.com/errata/RHSA-2015:1977", "https://ubuntu.com/security/CVE-2015-5156", "https://advisories.mageia.org/CVE-2015-5156.html", "https://linux.oracle.com/cve/CVE-2015-5156.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-5156" ], "details": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "id": "GSD-2015-5156", "modified": "2023-12-13T01:20:06.320518Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5156", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-1978.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0855.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "name": "http://www.debian.org/security/2015/dsa-3364", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "http://www.securityfocus.com/bid/76230", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/76230" }, { "name": "http://www.securitytracker.com/id/1034045", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034045" }, { "name": "http://www.ubuntu.com/usn/USN-2773-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "name": "http://www.ubuntu.com/usn/USN-2774-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "name": "http://www.ubuntu.com/usn/USN-2777-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2777-1" }, { "name": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1.10", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-5156" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39", "refsource": "CONFIRM", "tags": [], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "name": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "RHSA-2016:0855", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "name": "76230", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/76230" }, { "name": "FEDORA-2015-c15f00eb95", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "name": "RHSA-2015:1978", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "name": "USN-2777-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2777-1" }, { "name": "1034045", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1034045" }, { "name": "FEDORA-2015-0253d1f070", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "name": "SUSE-SU-2015:2292", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "USN-2774-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "name": "USN-2773-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "name": "SUSE-SU-2015:1727", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "name": "DSA-3364", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3364" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-12T23:15Z", "publishedDate": "2015-10-19T10:59Z" } } }
ghsa-hm78-pq45-736h
Vulnerability from github
Published
2022-05-17 00:28
Modified
2022-05-17 00:28
VLAI Severity ?
Details
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
{ "affected": [], "aliases": [ "CVE-2015-5156" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-10-19T10:59:00Z", "severity": "MODERATE" }, "details": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "id": "GHSA-hm78-pq45-736h", "modified": "2022-05-17T00:28:30Z", "published": "2022-05-17T00:28:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5156" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1977" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1978" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0855" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-5156" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243852" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171454.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169378.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1978.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76230" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034045" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2773-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2774-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2777-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…