Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-5366 (GCVE-0-2015-5366)
Vulnerability from cvelistv5
Published
2015-08-31 10:00
Modified
2024-08-06 06:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:1491", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "name": "SUSE-SU-2015:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "USN-2713-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "name": "SUSE-SU-2015:1488", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "name": "USN-2680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "name": "USN-2682-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:1611", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "name": "RHSA-2015:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "name": "USN-2714-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "name": "RHSA-2016:1096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "name": "SUSE-SU-2015:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "name": "DSA-3329", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3329" }, { "name": "[oss-security] 20150630 CVE Request: UDP checksum DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "name": "RHSA-2015:1787", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "1032794", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032794" }, { "name": "openSUSE-SU-2015:1382", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "name": "USN-2684-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "name": "DSA-3313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3313" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "USN-2681-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "name": "RHSA-2016:0045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "name": "SUSE-SU-2015:1478", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "name": "USN-2683-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "name": "SUSE-SU-2015:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "name": "75510", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75510" }, { "name": "RHSA-2016:1225", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "name": "RHSA-2016:1100", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "name": "RHSA-2015:1623", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "name": "SUSE-SU-2015:1224", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "name": "SUSE-SU-2015:1487", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "name": "SUSE-SU-2015:1592", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2015:1491", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "name": "SUSE-SU-2015:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "USN-2713-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "name": "SUSE-SU-2015:1488", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "name": "USN-2680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "name": "USN-2682-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:1611", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "name": "RHSA-2015:1778", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "name": "USN-2714-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "name": "RHSA-2016:1096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "name": "SUSE-SU-2015:1324", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "name": "DSA-3329", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3329" }, { "name": "[oss-security] 20150630 CVE Request: UDP checksum DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "name": "RHSA-2015:1787", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "1032794", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032794" }, { "name": "openSUSE-SU-2015:1382", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "name": "USN-2684-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "name": "DSA-3313", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3313" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "USN-2681-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "name": "RHSA-2016:0045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "name": "SUSE-SU-2015:1478", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "name": "USN-2683-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "name": "SUSE-SU-2015:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "name": "75510", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75510" }, { "name": "RHSA-2016:1225", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "name": "RHSA-2016:1100", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "name": "RHSA-2015:1623", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "name": "SUSE-SU-2015:1224", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "name": "SUSE-SU-2015:1487", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "name": "SUSE-SU-2015:1592", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5366", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2015:1491", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "name": "SUSE-SU-2015:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "USN-2713-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "name": "SUSE-SU-2015:1488", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "name": "USN-2680-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "name": "USN-2682-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:1611", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "name": "RHSA-2015:1778", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "name": "USN-2714-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "name": "RHSA-2016:1096", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "name": "SUSE-SU-2015:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "name": "DSA-3329", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3329" }, { "name": "[oss-security] 20150630 CVE Request: UDP checksum DoS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "name": "RHSA-2015:1787", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "1032794", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032794" }, { "name": "openSUSE-SU-2015:1382", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "name": "USN-2684-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "name": "DSA-3313", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3313" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "USN-2681-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "name": "RHSA-2016:0045", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "name": "SUSE-SU-2015:1478", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "name": "USN-2683-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "name": "SUSE-SU-2015:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "name": "75510", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75510" }, { "name": "RHSA-2016:1225", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "name": "RHSA-2016:1100", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "name": "RHSA-2015:1623", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "name": "SUSE-SU-2015:1224", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "name": "SUSE-SU-2015:1487", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "name": "SUSE-SU-2015:1592", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "name": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-5366", "datePublished": "2015-08-31T10:00:00", "dateReserved": "2015-07-06T00:00:00", "dateUpdated": "2024-08-06T06:41:09.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-5366\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-08-31T10:59:13.893\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en las funciones (1) udp_recvmsg y (2) udpv6_recvmsg en el kernel de Linux en versiones anteriores a 4.0.6, proporcionan valores de retorno -EAGAIN inapropiados, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de lectura de EPOLLET en aplicaci\u00f3n epoll) a trav\u00e9s de una suma de comprobaci\u00f3n incorrecta en un paquete UDP, una vulnerabilidad diferente a CVE-2015-5364.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.0.5\",\"matchCriteriaId\":\"18F25E63-5459-406C-B2B9-8359A3315ADD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1623.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1778.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1787.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0045.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1096.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1100.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3313\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3329\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/06/30/13\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/75510\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032794\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2680-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2681-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2682-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2683-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2684-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2713-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2714-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1225\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1239029\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1623.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1778.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1787.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0045.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1096.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1100.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3313\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3329\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/06/30/13\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/75510\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032794\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2680-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2681-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2682-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2683-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2684-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2713-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2714-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1239029\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2015:1623
Vulnerability from csaf_redhat
Published
2015-08-13 17:08
Modified
2025-08-01 23:37
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
[Updated 3 September 2015]
This advisory has been updated to push packages into the Red Hat Enterprise
Linux 6 Client channels. The packages included in this revised update have
not been changed in any way from the packages included in the original
advisory.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)
This update also fixes the following bugs:
* When removing a directory, and a reference was held to that directory by
a reference to a negative child dentry, the directory dentry was previously
not killed. In addition, once the negative child dentry was killed, an
unlinked and unused dentry was present in the cache. As a consequence,
deadlock could be caused by forcing the dentry eviction while the file
system in question was frozen. With this update, all unused dentries are
unhashed and evicted just after a successful directory removal, which
avoids the deadlock, and the system no longer hangs in the aforementioned
scenario. (BZ#1243400)
* Due to the broken s_umount lock ordering, a race condition occurred when
an unlinked file was closed and the sync (or syncfs) utility was run at the
same time. As a consequence, deadlock occurred on a frozen file system
between sync and a process trying to unfreeze the file system. With this
update, sync (or syncfs) is skipped on a frozen file system, and deadlock
no longer occurs in the aforementioned situation. (BZ#1243404)
* Previously, in the scenario when a file was opened by file handle
(fhandle) with its dentry not present in dcache ("cold dcache") and then
making use of the unlink() and close() functions, the inode was not freed
upon the close() system call. As a consequence, the iput() final was
delayed indefinitely. A patch has been provided to fix this bug, and the
inode is now freed as expected. (BZ#1243406)
* Due to a corrupted Executable and Linkable Format (ELF) header in the
/proc/vmcore file, the kdump utility failed to provide any information.
The underlying source code has been patched, and kdump now provides
debuging information for kernel crashes as intended. (BZ#1245195)
* Previously, running the multipath request queue caused regressions in
cases where paths failed regularly under I/O load. This regression
manifested as I/O stalls that exceeded 300 seconds. This update reverts the
changes aimed to reduce running the multipath request queue resulting in
I/O completing in a timely manner. (BZ#1246095)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.\n\n[Updated 3 September 2015]\nThis advisory has been updated to push packages into the Red Hat Enterprise\nLinux 6 Client channels. The packages included in this revised update have\nnot been changed in any way from the packages included in the original\nadvisory.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nTwo flaws were found in the way the Linux kernel\u0027s networking\nimplementation handled UDP packets with incorrect checksum values. A remote\nattacker could potentially use these flaws to trigger an infinite loop in\nthe kernel, resulting in a denial of service on the system, or cause a\ndenial of service in applications using the edge triggered epoll\nfunctionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\nThis update also fixes the following bugs:\n\n* When removing a directory, and a reference was held to that directory by\na reference to a negative child dentry, the directory dentry was previously\nnot killed. In addition, once the negative child dentry was killed, an\nunlinked and unused dentry was present in the cache. As a consequence,\ndeadlock could be caused by forcing the dentry eviction while the file\nsystem in question was frozen. With this update, all unused dentries are\nunhashed and evicted just after a successful directory removal, which\navoids the deadlock, and the system no longer hangs in the aforementioned\nscenario. (BZ#1243400)\n\n* Due to the broken s_umount lock ordering, a race condition occurred when\nan unlinked file was closed and the sync (or syncfs) utility was run at the\nsame time. As a consequence, deadlock occurred on a frozen file system\nbetween sync and a process trying to unfreeze the file system. With this\nupdate, sync (or syncfs) is skipped on a frozen file system, and deadlock\nno longer occurs in the aforementioned situation. (BZ#1243404)\n\n* Previously, in the scenario when a file was opened by file handle\n(fhandle) with its dentry not present in dcache (\"cold dcache\") and then\nmaking use of the unlink() and close() functions, the inode was not freed\nupon the close() system call. As a consequence, the iput() final was\ndelayed indefinitely. A patch has been provided to fix this bug, and the\ninode is now freed as expected. (BZ#1243406)\n\n* Due to a corrupted Executable and Linkable Format (ELF) header in the\n/proc/vmcore file, the kdump utility failed to provide any information.\nThe underlying source code has been patched, and kdump now provides\ndebuging information for kernel crashes as intended. (BZ#1245195)\n\n* Previously, running the multipath request queue caused regressions in\ncases where paths failed regularly under I/O load. This regression\nmanifested as I/O stalls that exceeded 300 seconds. This update reverts the\nchanges aimed to reduce running the multipath request queue resulting in\nI/O completing in a timely manner. (BZ#1246095)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1623", "url": "https://access.redhat.com/errata/RHSA-2015:1623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1623.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-01T23:37:05+00:00", "generator": { "date": "2025-08-01T23:37:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1623", "initial_release_date": "2015-08-13T17:08:01+00:00", "revision_history": [ { "date": "2015-08-13T17:08:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-04T08:27:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:37:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64", "product_id": "kernel-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.3.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.3.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64", "product_id": "perf-0:2.6.32-573.3.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.3.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.3.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686", "product_id": "python-perf-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.3.1.el6.i686", "product": { "name": "perf-0:2.6.32-573.3.1.el6.i686", "product_id": "perf-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.3.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.3.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x", "product_id": "python-perf-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.3.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.3.1.el6.s390x", "product": { "name": "perf-0:2.6.32-573.3.1.el6.s390x", "product_id": "perf-0:2.6.32-573.3.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.3.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64", "product_id": "perf-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.3.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.3.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.3.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.3.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.3.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.3.1.el6.src", "product": { "name": "kernel-0:2.6.32-573.3.1.el6.src", "product_id": "kernel-0:2.6.32-573.3.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.3.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T17:08:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T17:08:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.3.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.3.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.3.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2015:1788
Vulnerability from csaf_redhat
Published
2015-09-15 09:38
Modified
2025-08-04 11:51
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the kernel's implementation of the Berkeley Packet
Filter (BPF). A local attacker could craft BPF code to crash the system by
creating a situation in which the JIT compiler would fail to correctly
optimize the JIT image on the last pass. This would lead to the CPU
executing instructions that were not part of the JIT code. (CVE-2015-4700,
Important)
* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)
* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)
* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)
* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)
* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)
Red Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,
and Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275
issue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue
was discovered by Ji Jianwen of Red Hat Engineering.
The kernel-rt packages have been upgraded to version 3.10.0-229.13.1, which
provides a number of bug fixes and enhancements over the previous version,
including:
* Fix regression in scsi_send_eh_cmnd()
* boot hangs at "Console: switching to colour dummy device 80x25"
* Update tcp stack to 3.17 kernel
* Missing some code from patch "(...) Fix VGA switcheroo problem related to
hotplug"
* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver
* During Live Partition Mobility (LPM) testing, RHEL 7.1 LPARs will crash
in kmem_cache_alloc
(BZ#1253809)
This update also fixes the following bug:
* The hwlat_detector.ko module samples the clock and records any intervals
between reads that exceed a specified threshold. However, the module
previously tracked the maximum interval seen for the "inner" interval but
did not record when the "outer" interval was greater. A patch has been
applied to fix this bug, and hwlat_detector.ko now correctly records if the
outer interval is the maximal interval encountered during the run.
(BZ#1252365)
All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the kernel\u0027s implementation of the Berkeley Packet\nFilter (BPF). A local attacker could craft BPF code to crash the system by\ncreating a situation in which the JIT compiler would fail to correctly\noptimize the JIT image on the last pass. This would lead to the CPU\nexecuting instructions that were not part of the JIT code. (CVE-2015-4700,\nImportant)\n\n* Two flaws were found in the way the Linux kernel\u0027s networking\nimplementation handled UDP packets with incorrect checksum values. A remote\nattacker could potentially use these flaws to trigger an infinite loop in\nthe kernel, resulting in a denial of service on the system, or cause a\ndenial of service in applications using the edge triggered epoll\nfunctionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s ext4 file system handled\nthe \"page size \u003e block size\" condition when the fallocate zero range\nfunctionality was used. A local attacker could use this flaw to crash the\nsystem. (CVE-2015-0275, Moderate)\n\n* It was found that the Linux kernel\u0027s keyring implementation would leak\nmemory when adding a key to a keyring via the add_key() function. A local\nattacker could use this flaw to exhaust all available memory on the system.\n(CVE-2015-1333, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s SCTP\nimplementation handled Address Configuration lists when performing Address\nConfiguration Change (ASCONF). A local attacker could use this flaw to\ncrash the system via a race condition triggered by setting certain ASCONF\noptions on a socket. (CVE-2015-3212, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s Virtual\nDynamic Shared Object (vDSO) implementation performed address\nrandomization. A local, unprivileged user could use this flaw to leak\nkernel memory addresses to user-space. (CVE-2014-9585, Low)\n\nRed Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,\nand Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275\nissue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue\nwas discovered by Ji Jianwen of Red Hat Engineering.\n\nThe kernel-rt packages have been upgraded to version 3.10.0-229.13.1, which\nprovides a number of bug fixes and enhancements over the previous version,\nincluding:\n\n* Fix regression in scsi_send_eh_cmnd()\n\n* boot hangs at \"Console: switching to colour dummy device 80x25\"\n\n* Update tcp stack to 3.17 kernel\n\n* Missing some code from patch \"(...) Fix VGA switcheroo problem related to\nhotplug\"\n\n* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver\n\n* During Live Partition Mobility (LPM) testing, RHEL 7.1 LPARs will crash\nin kmem_cache_alloc\n\n(BZ#1253809)\n\nThis update also fixes the following bug:\n\n* The hwlat_detector.ko module samples the clock and records any intervals\nbetween reads that exceed a specified threshold. However, the module\npreviously tracked the maximum interval seen for the \"inner\" interval but\ndid not record when the \"outer\" interval was greater. A patch has been\napplied to fix this bug, and hwlat_detector.ko now correctly records if the\nouter interval is the maximal interval encountered during the run.\n(BZ#1252365)\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1788", "url": "https://access.redhat.com/errata/RHSA-2015:1788" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "1233615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "external", "summary": "1253809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1253809" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1788.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T11:51:46+00:00", "generator": { "date": "2025-08-04T11:51:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1788", "initial_release_date": "2015-09-15T09:38:06+00:00", "revision_history": [ { "date": "2015-09-15T09:38:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-15T09:38:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:51:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-229.14.1.rt56.141.13.el7_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "product": { "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "product_id": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.14.1.rt56.141.13.el7_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "product_id": "kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-229.14.1.rt56.141.13.el7_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src" }, "product_reference": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "relates_to_product_reference": "7Server-RT-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9585", "discovery_date": "2015-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1181054" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way the Linux kernel\u0027s Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ASLR bruteforce possible for vdso library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9585" }, { "category": "external", "summary": "RHBZ#1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9585", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585" } ], "release_date": "2014-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ASLR bruteforce possible for vdso library" }, { "acknowledgments": [ { "names": [ "Xiong Zhou" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-0275", "discovery_date": "2015-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1193907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s ext4 file system handled the \"page size \u003e block size\" condition when the fallocate zero range functionality was used. A local attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6. This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates in the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0275" }, { "category": "external", "summary": "RHBZ#1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0275", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275" } ], "release_date": "2015-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()" }, { "acknowledgments": [ { "names": [ "Canonical" ] } ], "cve": "CVE-2015-1333", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2015-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1245658" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s keyring implementation would leak memory when adding a key to a keyring via the add_key() function. A local attacker could use this flaw to exhaust all available memory on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service due to memory leak in add_key()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1333" }, { "category": "external", "summary": "RHBZ#1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1333", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333" } ], "release_date": "2015-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service due to memory leak in add_key()" }, { "acknowledgments": [ { "names": [ "Ji Jianwen" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-3212", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1226442" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP race condition allows list corruption and panic from userlevel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3212" }, { "category": "external", "summary": "RHBZ#1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212" } ], "release_date": "2015-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP race condition allows list corruption and panic from userlevel" }, { "acknowledgments": [ { "names": [ "Daniel Borkmann" ] } ], "cve": "CVE-2015-4700", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2015-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the kernel\u0027s implementation of the Berkeley Packet Filter (BPF). A local attacker could craft BPF code to crash the system by creating a situation in which the JIT compiler would fail to correctly optimize the JIT image on the last pass. This would lead to the CPU executing instructions that were not part of the JIT code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Crafted BPF filters may crash kernel during JIT optimisation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6 as it does not contain the affected code. This does not affect the Red Hat Enterprise MRG 2 as it does not enable the affected code at compile time.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "RHBZ#1233615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4700", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4700" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4700", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4700" } ], "release_date": "2015-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" }, { "category": "workaround", "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Crafted BPF filters may crash kernel during JIT optimisation" }, { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:38:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1788" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.src", "7Server-RT-7.1.Z:kernel-rt-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debug-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-doc-0:3.10.0-229.14.1.rt56.141.13.el7_1.noarch", "7Server-RT-7.1.Z:kernel-rt-trace-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-debuginfo-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64", "7Server-RT-7.1.Z:kernel-rt-trace-devel-0:3.10.0-229.14.1.rt56.141.13.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2016:1225
Vulnerability from csaf_redhat
Published
2016-06-14 11:27
Modified
2025-08-01 23:38
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)
Bug Fix(es):
* At a process or thread exit, when the Linux kernel undoes any SysV semaphore operations done previously (ones done using semop with the SEM_UNDO flag), there was a possible race condition with another process or thread removing the same semaphore set where the operations occurred, leading to a possible use of in-kernel-freed memory and then to possible unpredictable behavior. This bug could be noticed with software which uses IPC SysV semaphores, such as IBM DB2, which could in certain cases have some of its processes or utilities get incorrectly stalled in an IPC semaphore operation or system call after the race condition happened. A patch has been provided to fix this bug, and the kernel now behaves as expected in the aforementioned scenario. (BZ#1326343)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Two flaws were found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\nBug Fix(es):\n\n* At a process or thread exit, when the Linux kernel undoes any SysV semaphore operations done previously (ones done using semop with the SEM_UNDO flag), there was a possible race condition with another process or thread removing the same semaphore set where the operations occurred, leading to a possible use of in-kernel-freed memory and then to possible unpredictable behavior. This bug could be noticed with software which uses IPC SysV semaphores, such as IBM DB2, which could in certain cases have some of its processes or utilities get incorrectly stalled in an IPC semaphore operation or system call after the race condition happened. A patch has been provided to fix this bug, and the kernel now behaves as expected in the aforementioned scenario. (BZ#1326343)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1225", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1225.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-01T23:38:42+00:00", "generator": { "date": "2025-08-01T23:38:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1225", "initial_release_date": "2016-06-14T11:27:18+00:00", "revision_history": [ { "date": "2016-06-14T11:27:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-06-14T11:27:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:38:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.72.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.72.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.72.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.72.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.72.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.72.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.72.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.72.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.72.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.72.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.72.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.72.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.72.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.72.1.el6.src", "product_id": "kernel-0:2.6.32-431.72.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.72.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.72.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.72.1.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.72.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.72.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-14T11:27:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-14T11:27:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.72.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.72.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.72.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2015:1787
Vulnerability from csaf_redhat
Published
2015-09-15 09:22
Modified
2025-08-04 11:51
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)
* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)
* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)
* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)
* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)
Red Hat would like to thank Canonical for reporting the CVE-2015-1333
issue. The CVE-2015-0275 issue was discovered by Xiong Zhou of Red Hat, and
the CVE-2015-3212 issue was discovered by Ji Jianwen of Red Hat
Engineering.
This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes
the following issues:
* Fix regression in scsi_send_eh_cmnd()
* boot hangs at "Console: switching to colour dummy device 80x25"
* Update tcp stack to 3.17 kernel
* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver
(BZ#1245345)
This update also fixes the following bugs:
* The configuration option CONFIG_RTC_HCTOSYS was disabled on the realtime
kernel causing the RTC clock to be adjusted with the UTC time even if the
system is configured to set the RTC to the local time. By enabling the
CONFIG_RTC_HCTOSYS configuration option, when the system is configured to
use local time, RTC will correctly update with the local time and not try
to use another timezone. (BZ#1248047)
* In the realtime kernel, if a rt_mutex was taken while in interrupt
context the normal priority inheritance protocol would falsely identify a
deadlock and trigger a kernel crash. The patch that added the rt_mutex in
this interrupt context was reverted. (BZ#1250649)
All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Two flaws were found in the way the Linux kernel\u0027s networking\nimplementation handled UDP packets with incorrect checksum values. A remote\nattacker could potentially use these flaws to trigger an infinite loop in\nthe kernel, resulting in a denial of service on the system, or cause a\ndenial of service in applications using the edge triggered epoll\nfunctionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s ext4 file system handled\nthe \"page size \u003e block size\" condition when the fallocate zero range\nfunctionality was used. A local attacker could use this flaw to crash the\nsystem. (CVE-2015-0275, Moderate)\n\n* It was found that the Linux kernel\u0027s keyring implementation would leak\nmemory when adding a key to a keyring via the add_key() function. A local\nattacker could use this flaw to exhaust all available memory on the system.\n(CVE-2015-1333, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s SCTP\nimplementation handled Address Configuration lists when performing Address\nConfiguration Change (ASCONF). A local attacker could use this flaw to\ncrash the system via a race condition triggered by setting certain ASCONF\noptions on a socket. (CVE-2015-3212, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s Virtual\nDynamic Shared Object (vDSO) implementation performed address\nrandomization. A local, unprivileged user could use this flaw to leak\nkernel memory addresses to user-space. (CVE-2014-9585, Low)\n\nRed Hat would like to thank Canonical for reporting the CVE-2015-1333\nissue. The CVE-2015-0275 issue was discovered by Xiong Zhou of Red Hat, and\nthe CVE-2015-3212 issue was discovered by Ji Jianwen of Red Hat\nEngineering.\n\nThis update provides a build of the kernel-rt package for Red Hat\nEnterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes\nthe following issues:\n\n* Fix regression in scsi_send_eh_cmnd()\n\n* boot hangs at \"Console: switching to colour dummy device 80x25\"\n\n* Update tcp stack to 3.17 kernel\n\n* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver\n\n(BZ#1245345)\n\nThis update also fixes the following bugs:\n\n* The configuration option CONFIG_RTC_HCTOSYS was disabled on the realtime\nkernel causing the RTC clock to be adjusted with the UTC time even if the\nsystem is configured to set the RTC to the local time. By enabling the\nCONFIG_RTC_HCTOSYS configuration option, when the system is configured to\nuse local time, RTC will correctly update with the local time and not try\nto use another timezone. (BZ#1248047)\n\n* In the realtime kernel, if a rt_mutex was taken while in interrupt\ncontext the normal priority inheritance protocol would falsely identify a\ndeadlock and trigger a kernel crash. The patch that added the rt_mutex in\nthis interrupt context was reverted. (BZ#1250649)\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1787", "url": "https://access.redhat.com/errata/RHSA-2015:1787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "1245345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245345" }, { "category": "external", "summary": "1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1787.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T11:51:41+00:00", "generator": { "date": "2025-08-04T11:51:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1787", "initial_release_date": "2015-09-15T09:22:07+00:00", "revision_history": [ { "date": "2015-09-15T09:22:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-15T09:22:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:51:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-229.rt56.161.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "product_id": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-229.rt56.161.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-229.rt56.161.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-229.rt56.161.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9585", "discovery_date": "2015-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1181054" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way the Linux kernel\u0027s Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ASLR bruteforce possible for vdso library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9585" }, { "category": "external", "summary": "RHBZ#1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9585", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585" } ], "release_date": "2014-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ASLR bruteforce possible for vdso library" }, { "acknowledgments": [ { "names": [ "Xiong Zhou" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-0275", "discovery_date": "2015-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1193907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s ext4 file system handled the \"page size \u003e block size\" condition when the fallocate zero range functionality was used. A local attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6. This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates in the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0275" }, { "category": "external", "summary": "RHBZ#1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0275", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275" } ], "release_date": "2015-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()" }, { "acknowledgments": [ { "names": [ "Canonical" ] } ], "cve": "CVE-2015-1333", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2015-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1245658" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s keyring implementation would leak memory when adding a key to a keyring via the add_key() function. A local attacker could use this flaw to exhaust all available memory on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service due to memory leak in add_key()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1333" }, { "category": "external", "summary": "RHBZ#1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1333", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333" } ], "release_date": "2015-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service due to memory leak in add_key()" }, { "acknowledgments": [ { "names": [ "Ji Jianwen" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-3212", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1226442" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP race condition allows list corruption and panic from userlevel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3212" }, { "category": "external", "summary": "RHBZ#1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212" } ], "release_date": "2015-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP race condition allows list corruption and panic from userlevel" }, { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T09:22:07+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1787" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-229.rt56.161.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-229.rt56.161.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-229.rt56.161.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2016:1096
Vulnerability from csaf_redhat
Published
2016-05-23 12:54
Modified
2025-08-01 23:38
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)
Bug Fix(es):
* Prior to this update, if processes that generate interrupts were active during the guest shutdown sequence, the virtio driver in some cases did not correctly clear the interrupts. As a consequence, the guest kernel became unresponsive, which prevented the shutdown from completing. With this update, the virtio driver processes interrupts more effectively, and guests now shut down reliably in the described scenario. (BZ#1323568)
* At a process or thread exit, when the Linux kernel undoes any SysV semaphore operations done previously (the ones done using semop with the SEM_UNDO flag), there was a possible flaw and race with another process or thread removing the same semaphore set where the operations occurred, leading to possible use of in-kernel-freed memory and then to possible unpredictable behavior. This bug could be noticed with software which uses IPC SysV semaphores, such as IBM DB2, which for example in certain cases could lead to some of its processes or utilities to get incorrectly stalled in some IPC semaphore operation or syscall after the race or problem happened. A patch has been provided to fix this bug, and the kernel now behaves as expected in the aforementioned scenario. (BZ#1326341)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Two flaws were found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\nBug Fix(es):\n\n* Prior to this update, if processes that generate interrupts were active during the guest shutdown sequence, the virtio driver in some cases did not correctly clear the interrupts. As a consequence, the guest kernel became unresponsive, which prevented the shutdown from completing. With this update, the virtio driver processes interrupts more effectively, and guests now shut down reliably in the described scenario. (BZ#1323568)\n\n* At a process or thread exit, when the Linux kernel undoes any SysV semaphore operations done previously (the ones done using semop with the SEM_UNDO flag), there was a possible flaw and race with another process or thread removing the same semaphore set where the operations occurred, leading to possible use of in-kernel-freed memory and then to possible unpredictable behavior. This bug could be noticed with software which uses IPC SysV semaphores, such as IBM DB2, which for example in certain cases could lead to some of its processes or utilities to get incorrectly stalled in some IPC semaphore operation or syscall after the race or problem happened. A patch has been provided to fix this bug, and the kernel now behaves as expected in the aforementioned scenario. (BZ#1326341)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1096", "url": "https://access.redhat.com/errata/RHSA-2016:1096" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1096.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-01T23:38:20+00:00", "generator": { "date": "2025-08-01T23:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1096", "initial_release_date": "2016-05-23T12:54:16+00:00", "revision_history": [ { "date": "2016-05-23T12:54:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-23T12:54:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.71.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.71.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.71.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.71.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.71.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.71.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.71.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.71.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.71.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.71.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.71.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.71.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.71.1.el6.src", "product_id": "kernel-0:2.6.32-358.71.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.71.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.71.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.71.1.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.71.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.71.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.71.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.71.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.71.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.71.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-23T12:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1096" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-23T12:54:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1096" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.71.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.71.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.71.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2015:1778
Vulnerability from csaf_redhat
Published
2015-09-15 12:03
Modified
2025-08-04 11:51
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the kernel's implementation of the Berkeley Packet
Filter (BPF). A local attacker could craft BPF code to crash the system by
creating a situation in which the JIT compiler would fail to correctly
optimize the JIT image on the last pass. This would lead to the CPU
executing instructions that were not part of the JIT code. (CVE-2015-4700,
Important)
* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)
* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)
* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)
* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)
* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)
Red Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,
and Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275
issue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue
was discovered by Ji Jianwen of Red Hat Engineering.
This update also fixes several bugs. Refer to the following Knowledgebase
article for further information:
https://access.redhat.com/articles/1614563
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the kernel\u0027s implementation of the Berkeley Packet\nFilter (BPF). A local attacker could craft BPF code to crash the system by\ncreating a situation in which the JIT compiler would fail to correctly\noptimize the JIT image on the last pass. This would lead to the CPU\nexecuting instructions that were not part of the JIT code. (CVE-2015-4700,\nImportant)\n\n* Two flaws were found in the way the Linux kernel\u0027s networking\nimplementation handled UDP packets with incorrect checksum values. A remote\nattacker could potentially use these flaws to trigger an infinite loop in\nthe kernel, resulting in a denial of service on the system, or cause a\ndenial of service in applications using the edge triggered epoll\nfunctionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\n* A flaw was found in the way the Linux kernel\u0027s ext4 file system handled\nthe \"page size \u003e block size\" condition when the fallocate zero range\nfunctionality was used. A local attacker could use this flaw to crash the\nsystem. (CVE-2015-0275, Moderate)\n\n* It was found that the Linux kernel\u0027s keyring implementation would leak\nmemory when adding a key to a keyring via the add_key() function. A local\nattacker could use this flaw to exhaust all available memory on the system.\n(CVE-2015-1333, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s SCTP\nimplementation handled Address Configuration lists when performing Address\nConfiguration Change (ASCONF). A local attacker could use this flaw to\ncrash the system via a race condition triggered by setting certain ASCONF\noptions on a socket. (CVE-2015-3212, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s Virtual\nDynamic Shared Object (vDSO) implementation performed address\nrandomization. A local, unprivileged user could use this flaw to leak\nkernel memory addresses to user-space. (CVE-2014-9585, Low)\n\nRed Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,\nand Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275\nissue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue\nwas discovered by Ji Jianwen of Red Hat Engineering.\n\nThis update also fixes several bugs. Refer to the following Knowledgebase\narticle for further information:\n\nhttps://access.redhat.com/articles/1614563\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1778", "url": "https://access.redhat.com/errata/RHSA-2015:1778" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/1614563", "url": "https://access.redhat.com/articles/1614563" }, { "category": "external", "summary": "1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "1233615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1778.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-04T11:51:33+00:00", "generator": { "date": "2025-08-04T11:51:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:1778", "initial_release_date": "2015-09-15T12:03:32+00:00", "revision_history": [ { "date": "2015-09-15T12:03:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-15T12:03:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:51:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64", "product_id": "perf-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.14.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.14.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.el7.src", "product": { "name": "kernel-0:3.10.0-229.14.1.el7.src", "product_id": "kernel-0:3.10.0-229.14.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.el7?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.14.1.ael7b.src", "product_id": "kernel-0:3.10.0-229.14.1.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.ael7b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.14.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.14.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.14.1.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.14.1.ael7b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "perf-0:3.10.0-229.14.1.el7.s390x", "product_id": "perf-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x", "product_id": "kernel-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.14.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x", "product_id": "python-perf-0:3.10.0-229.14.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.14.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64", "product_id": "perf-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.14.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.14.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.14.1.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.14.1.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.ael7b.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.ael7b.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.14.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.14.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9585", "discovery_date": "2015-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1181054" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way the Linux kernel\u0027s Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ASLR bruteforce possible for vdso library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9585" }, { "category": "external", "summary": "RHBZ#1181054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9585", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9585" } ], "release_date": "2014-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ASLR bruteforce possible for vdso library" }, { "acknowledgments": [ { "names": [ "Xiong Zhou" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-0275", "discovery_date": "2015-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1193907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s ext4 file system handled the \"page size \u003e block size\" condition when the fallocate zero range functionality was used. A local attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6. This issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future updates in the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0275" }, { "category": "external", "summary": "RHBZ#1193907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0275", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0275" } ], "release_date": "2015-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs: ext4: fallocate zero range page size \u003e block size BUG()" }, { "acknowledgments": [ { "names": [ "Canonical" ] } ], "cve": "CVE-2015-1333", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2015-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1245658" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s keyring implementation would leak memory when adding a key to a keyring via the add_key() function. A local attacker could use this flaw to exhaust all available memory on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service due to memory leak in add_key()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1333" }, { "category": "external", "summary": "RHBZ#1245658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1333", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1333" } ], "release_date": "2015-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service due to memory leak in add_key()" }, { "acknowledgments": [ { "names": [ "Ji Jianwen" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-3212", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1226442" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP race condition allows list corruption and panic from userlevel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3212" }, { "category": "external", "summary": "RHBZ#1226442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3212" } ], "release_date": "2015-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP race condition allows list corruption and panic from userlevel" }, { "acknowledgments": [ { "names": [ "Daniel Borkmann" ] } ], "cve": "CVE-2015-4700", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2015-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1233615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the kernel\u0027s implementation of the Berkeley Packet Filter (BPF). A local attacker could craft BPF code to crash the system by creating a situation in which the JIT compiler would fail to correctly optimize the JIT image on the last pass. This would lead to the CPU executing instructions that were not part of the JIT code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Crafted BPF filters may crash kernel during JIT optimisation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6 as it does not contain the affected code. This does not affect the Red Hat Enterprise MRG 2 as it does not enable the affected code at compile time.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "RHBZ#1233615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4700", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4700" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4700", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4700" } ], "release_date": "2015-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" }, { "category": "workaround", "details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Crafted BPF filters may crash kernel during JIT optimisation" }, { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-15T12:03:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:1778" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Client-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Client-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7ComputeNode-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7ComputeNode-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Server-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Server-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-0:3.10.0-229.14.1.ael7b.src", "7Server-optional-LE-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-doc-0:3.10.0-229.14.1.ael7b.noarch", "7Server-optional-LE-7.1.Z:kernel-headers-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-0:3.10.0-229.14.1.ael7b.ppc64le", "7Server-optional-LE-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.ael7b.ppc64le", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.src", "7Workstation-optional-7.1.Z:kernel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-abi-whitelists-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-bootwrapper-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debug-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-ppc64-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-s390x-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-debuginfo-common-x86_64-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-doc-0:3.10.0-229.14.1.el7.noarch", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-headers-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-kdump-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-kdump-devel-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:kernel-tools-libs-devel-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-0:3.10.0-229.14.1.el7.x86_64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.ppc64", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.s390x", "7Workstation-optional-7.1.Z:python-perf-debuginfo-0:3.10.0-229.14.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2016:1100
Vulnerability from csaf_redhat
Published
2016-05-24 12:38
Modified
2025-08-01 23:38
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)
Bug Fix(es):
* In anon_vma data structure, the degree counts number of child anon_vmas and of VMAs that point to this anon_vma. In the unlink_anon_vma() function, when its list is empty, anon_vma is going to be freed whether the external refcount is zero or not, so the parent's degree should be decremented. However, failure to decrement the degree triggered a BUG_ON() signal in unlink_anon_vma(). The provided patch fixes this bug, and the degree is now decremented as expected. (BZ#1326027)
Enhancement(s):
* The ixgbe NIC driver has been upgraded to upstream version 4.2.1, which provides a number of bug fixes and enhancements over the previous version. Notably:
NULL pointer crashes related to VLAN support have been fixed
Two more devices from the Intel X550 Ethernet controller family are now supported: IDs 15AC and 15AD
Several PHY-related problems have been addressed: link disruptions and link flapping
Added PHY-related support for Intel X550
System performance has been improved
(BZ#1315702)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Two flaws were found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\nBug Fix(es):\n\n* In anon_vma data structure, the degree counts number of child anon_vmas and of VMAs that point to this anon_vma. In the unlink_anon_vma() function, when its list is empty, anon_vma is going to be freed whether the external refcount is zero or not, so the parent\u0027s degree should be decremented. However, failure to decrement the degree triggered a BUG_ON() signal in unlink_anon_vma(). The provided patch fixes this bug, and the degree is now decremented as expected. (BZ#1326027)\n\nEnhancement(s):\n\n* The ixgbe NIC driver has been upgraded to upstream version 4.2.1, which provides a number of bug fixes and enhancements over the previous version. Notably:\n\nNULL pointer crashes related to VLAN support have been fixed\n\nTwo more devices from the Intel X550 Ethernet controller family are now supported: IDs 15AC and 15AD\n\nSeveral PHY-related problems have been addressed: link disruptions and link flapping\n\nAdded PHY-related support for Intel X550\n\nSystem performance has been improved\n\n(BZ#1315702)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1100", "url": "https://access.redhat.com/errata/RHSA-2016:1100" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1100.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-01T23:38:15+00:00", "generator": { "date": "2025-08-01T23:38:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:1100", "initial_release_date": "2016-05-24T12:38:18+00:00", "revision_history": [ { "date": "2016-05-24T12:38:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-24T12:38:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:38:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "perf-0:2.6.32-504.49.1.el6.s390x", "product_id": "perf-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.49.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.49.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-504.49.1.el6.s390x", "product_id": "python-perf-0:2.6.32-504.49.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.49.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.49.1.el6.i686", "product": { "name": "perf-0:2.6.32-504.49.1.el6.i686", "product_id": "perf-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.49.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.49.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-504.49.1.el6.i686", "product_id": "python-perf-0:2.6.32-504.49.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.49.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.49.1.el6.x86_64", "product_id": "perf-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.49.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.49.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-504.49.1.el6.ppc64", "product_id": "perf-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.49.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.49.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.49.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.49.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.49.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.49.1.el6.src", "product": { "name": "kernel-0:2.6.32-504.49.1.el6.src", "product_id": "kernel-0:2.6.32-504.49.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.49.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.6)", "product_id": "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6)", "product_id": "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.src", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.src", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.6)", "product_id": "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-24T12:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-24T12:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:1100" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6ComputeNode-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6ComputeNode-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.src", "6Server-optional-6.6.EUS:kernel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-abi-whitelists-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-bootwrapper-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debug-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-i686-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-debuginfo-common-s390x-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-devel-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-doc-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-firmware-0:2.6.32-504.49.1.el6.noarch", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-headers-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:kernel-kdump-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:kernel-kdump-devel-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-0:2.6.32-504.49.1.el6.x86_64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.i686", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.ppc64", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.s390x", "6Server-optional-6.6.EUS:python-perf-debuginfo-0:2.6.32-504.49.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
rhsa-2016:0045
Vulnerability from csaf_redhat
Published
2016-01-19 12:26
Modified
2025-08-01 23:38
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* Two flaws were found in the way the Linux kernel\u0027s networking\nimplementation handled UDP packets with incorrect checksum values. A remote\nattacker could potentially use these flaws to trigger an infinite loop in\nthe kernel, resulting in a denial of service on the system, or cause a\ndenial of service in applications using the edge triggered epoll\nfunctionality. (CVE-2015-5364, CVE-2015-5366, Important)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0045", "url": "https://access.redhat.com/errata/RHSA-2016:0045" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0045.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-01T23:38:01+00:00", "generator": { "date": "2025-08-01T23:38:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:0045", "initial_release_date": "2016-01-19T12:26:22+00:00", "revision_history": [ { "date": "2016-01-19T12:26:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-19T12:26:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:38:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-408.el5.s390x", "product_id": "kernel-devel-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-408.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-408.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-408.el5.s390x", "product_id": "kernel-headers-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-408.el5.s390x", "product_id": "kernel-debug-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-0:2.6.18-408.el5.s390x", "product_id": "kernel-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-408.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-408.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-408.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-408.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-408.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-408.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-408.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-408.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-408.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-0:2.6.18-408.el5.ppc64", "product_id": "kernel-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-408.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-408.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-408.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-408.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-408.el5.ppc", "product_id": "kernel-headers-0:2.6.18-408.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-408.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-408.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-408.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-0:2.6.18-408.el5.x86_64", "product_id": "kernel-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-408.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-408.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-408.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-408.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-408.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-408.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-408.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-408.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-408.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-408.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-408.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-408.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-408.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-408.el5.i686", "product_id": "kernel-devel-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-408.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-408.el5.i686", "product_id": "kernel-debug-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.i686", "product": { "name": "kernel-0:2.6.18-408.el5.i686", "product_id": "kernel-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-408.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-408.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-408.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-408.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-408.el5.i686", "product_id": "kernel-PAE-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-408.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-408.el5.i686", "product_id": "kernel-xen-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-408.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-408.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-408.el5.i386", "product_id": "kernel-headers-0:2.6.18-408.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-0:2.6.18-408.el5.ia64", "product_id": "kernel-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-408.el5.ia64", "product_id": "kernel-debug-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-408.el5.ia64", "product_id": "kernel-headers-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-408.el5.ia64", "product_id": "kernel-devel-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-408.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-408.el5.ia64", "product_id": "kernel-xen-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-408.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-408.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-408.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-408.el5.noarch", "product_id": "kernel-doc-0:2.6.18-408.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-408.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-408.el5.src", "product": { "name": "kernel-0:2.6.18-408.el5.src", "product_id": "kernel-0:2.6.18-408.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-408.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src" }, "product_reference": "kernel-0:2.6.18-408.el5.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-408.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-408.el5.noarch", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src" }, "product_reference": "kernel-0:2.6.18-408.el5.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-408.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-408.el5.noarch", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-408.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-408.el5.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-408.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-408.el5.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5364", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5364", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5364" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-19T12:26:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" }, { "cve": "CVE-2015-5366", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1239029" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: incorrect processing of checksums in UDP implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "RHBZ#1239029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5366", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5366" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" } ], "release_date": "2015-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-19T12:26:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2016:0045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Client-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Client-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Client-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.src", "5Server-5.11.Z:kernel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-PAE-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-PAE-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debug-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-debuginfo-common-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-devel-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-doc-0:2.6.18-408.el5.noarch", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.i386", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-headers-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-debuginfo-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.ppc64", "5Server-5.11.Z:kernel-kdump-devel-0:2.6.18-408.el5.s390x", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-debuginfo-0:2.6.18-408.el5.x86_64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.i686", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.ia64", "5Server-5.11.Z:kernel-xen-devel-0:2.6.18-408.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: incorrect processing of checksums in UDP implementation" } ] }
suse-su-2015:1324-1
Vulnerability from csaf_suse
Published
2015-07-16 14:57
Modified
2015-07-16 14:57
Summary
Security update for the SUSE Linux Enterprise 12 kernel
Notes
Title of the patch
Security update for the SUSE Linux Enterprise 12 kernel
Description of the patch
The SUSE Linux Enterprise 12 kernel was updated to 3.12.44 to receive various security and bugfixes.
These features were added:
- mpt2sas: Added Reply Descriptor Post Queue (RDPQ) Array support (bsc#854824).
- mpt3sas: Bump mpt3sas driver version to 04.100.00.00 (bsc#854817).
Following security bugs were fixed:
- CVE-2015-1805: iov overrun for failed atomic copy could have lead to
DoS or privilege escalation (bsc#933429).
- CVE-2015-3212: A race condition in the way the Linux kernel handled
lists of associations in SCTP sockets could have lead to list
corruption and kernel panics (bsc#936502).
- CVE-2015-4036: DoS via memory corruption in vhost/scsi driver
(bsc#931988).
- CVE-2015-4167: Linux kernel built with the UDF file
system(CONFIG_UDF_FS) support was vulnerable to a crash. It occurred
while fetching inode information from a corrupted/malicious udf file
system image (bsc#933907).
- CVE-2015-4692: DoS via NULL pointer dereference in kvm_apic_has_events
function (bsc#935542).
- CVE-2015-5364: Remote DoS via flood of UDP packets with invalid
checksums (bsc#936831).
- CVE-2015-5366: Remote DoS of EPOLLET epoll applications via flood of
UDP packets with invalid checksums (bsc#936831).
Security issues already fixed in the previous update but not referenced by CVE:
- CVE-2014-9728: Kernel built with the UDF file system(CONFIG_UDF_FS)
support were vulnerable to a crash (bsc#933904).
- CVE-2014-9729: Kernel built with the UDF file system(CONFIG_UDF_FS)
support were vulnerable to a crash (bsc#933904).
- CVE-2014-9730: Kernel built with the UDF file system(CONFIG_UDF_FS)
support were vulnerable to a crash (bsc#933904).
- CVE-2014-9731: Kernel built with the UDF file system(CONFIG_UDF_FS)
support were vulnerable to information leakage (bsc#933896).
The following non-security bugs were fixed:
- ALSA: hda - add codec ID for Skylake display audio codec (bsc#936556).
- ALSA: hda/hdmi - apply Haswell fix-ups to Skylake display codec
(bsc#936556).
- ALSA: hda_controller: Separate stream_tag for input and output streams
(bsc#936556).
- ALSA: hda_intel: add AZX_DCAPS_I915_POWERWELL for SKL and BSW
(bsc#936556).
- ALSA: hda_intel: apply the Seperate stream_tag for Skylake
(bsc#936556).
- ALSA: hda_intel: apply the Seperate stream_tag for Sunrise Point
(bsc#936556).
- Btrfs: Handle unaligned length in extent_same (bsc#937609).
- Btrfs: add missing inode item update in fallocate() (bsc#938023).
- Btrfs: check pending chunks when shrinking fs to avoid corruption
(bsc#936445).
- Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616).
- Btrfs: fix block group ->space_info null pointer dereference
(bsc#935088).
- Btrfs: fix clone / extent-same deadlocks (bsc#937612).
- Btrfs: fix deadlock with extent-same and readpage (bsc#937612).
- Btrfs: fix fsync data loss after append write (bsc#936446).
- Btrfs: fix hang during inode eviction due to concurrent readahead
(bsc#935085).
- Btrfs: fix memory leak in the extent_same ioctl (bsc#937613).
- Btrfs: fix race when reusing stale extent buffers that leads to BUG_ON
(bsc#926369).
- Btrfs: fix use after free when close_ctree frees the orphan_rsv
(bsc#938022).
- Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609).
- Btrfs: provide super_operations->inode_get_dev (bsc#927455).
- Drivers: hv: balloon: check if ha_region_mutex was acquired in
MEM_CANCEL_ONLINE case.
- Drivers: hv: fcopy: process deferred messages when we complete the
transaction.
- Drivers: hv: fcopy: rename fcopy_work -> fcopy_timeout_work.
- Drivers: hv: fcopy: set .owner reference for file operations.
- Drivers: hv: fcopy: switch to using the hvutil_device_state state
machine.
- Drivers: hv: hv_balloon: correctly handle num_pages>INT_MAX case.
- Drivers: hv: hv_balloon: correctly handle val.freeram lower than num_pages case.
- Drivers: hv: hv_balloon: do not lose memory when onlining order is not
natural.
- Drivers: hv: hv_balloon: do not online pages in offline blocks.
- Drivers: hv: hv_balloon: eliminate jumps in piecewiese linear floor
function.
- Drivers: hv: hv_balloon: eliminate the trylock path in
acquire/release_region_mutex.
- Drivers: hv: hv_balloon: keep locks balanced on add_memory() failure.
- Drivers: hv: hv_balloon: refuse to balloon below the floor.
- Drivers: hv: hv_balloon: report offline pages as being used.
- Drivers: hv: hv_balloon: survive ballooning request with num_pages=0.
- Drivers: hv: kvp: move poll_channel() to hyperv_vmbus.h.
- Drivers: hv: kvp: rename kvp_work -> kvp_timeout_work.
- Drivers: hv: kvp: reset kvp_context.
- Drivers: hv: kvp: switch to using the hvutil_device_state state
machine.
- Drivers: hv: util: Fix a bug in the KVP code. reapply upstream change
ontop of v3.12-stable change
- Drivers: hv: util: On device remove, close the channel after
de-initializing the service.
- Drivers: hv: util: introduce hv_utils_transport abstraction.
- Drivers: hv: util: introduce state machine for util drivers.
- Drivers: hv: util: move kvp/vss function declarations to
hyperv_vmbus.h.
- Drivers: hv: vmbus: Add device and vendor ID to vmbus devices.
- Drivers: hv: vmbus: Add support for VMBus panic notifier handler
(bsc#934160).
- Drivers: hv: vmbus: Add support for the NetworkDirect GUID.
- Drivers: hv: vmbus: Correcting truncation error for constant
HV_CRASH_CTL_CRASH_NOTIFY (bsc#934160).
- Drivers: hv: vmbus: Export the vmbus_sendpacket_pagebuffer_ctl().
- Drivers: hv: vmbus: Fix a bug in rescind processing in
vmbus_close_internal().
- Drivers: hv: vmbus: Fix a siganlling host signalling issue.
- Drivers: hv: vmbus: Get rid of some unnecessary messages.
- Drivers: hv: vmbus: Get rid of some unused definitions.
- Drivers: hv: vmbus: Handle both rescind and offer messages in the same
context.
- Drivers: hv: vmbus: Implement the protocol for tearing down vmbus
state.
- Drivers: hv: vmbus: Introduce a function to remove a rescinded offer.
- Drivers: hv: vmbus: Perform device register in the per-channel work
element.
- Drivers: hv: vmbus: Permit sending of packets without payload.
- Drivers: hv: vmbus: Properly handle child device remove.
- Drivers: hv: vmbus: Remove the channel from the channel list(s) on
failure.
- Drivers: hv: vmbus: Suport an API to send packet with additional
control.
- Drivers: hv: vmbus: Suport an API to send pagebuffers with additional
control.
- Drivers: hv: vmbus: Teardown clockevent devices on module unload.
- Drivers: hv: vmbus: Teardown synthetic interrupt controllers on module
unload.
- Drivers: hv: vmbus: Use a round-robin algorithm for picking the
outgoing channel.
- Drivers: hv: vmbus: Use the vp_index map even for channels bound to CPU
0.
- Drivers: hv: vmbus: avoid double kfree for device_obj.
- Drivers: hv: vmbus: briefly comment num_sc and next_oc.
- Drivers: hv: vmbus: decrease num_sc on subchannel removal.
- Drivers: hv: vmbus: distribute subchannels among all vcpus.
- Drivers: hv: vmbus: do cleanup on all vmbus_open() failure paths.
- Drivers: hv: vmbus: introduce vmbus_acpi_remove.
- Drivers: hv: vmbus: kill tasklets on module unload.
- Drivers: hv: vmbus: move init_vp_index() call to vmbus_process_offer().
- Drivers: hv: vmbus: prevent cpu offlining on newer hypervisors.
- Drivers: hv: vmbus: rename channel work queues.
- Drivers: hv: vmbus: teardown hv_vmbus_con workqueue and
vmbus_connection pages on shutdown.
- Drivers: hv: vmbus: unify calls to percpu_channel_enq().
- Drivers: hv: vmbus: unregister panic notifier on module unload.
- Drivers: hv: vmbus:Update preferred vmbus protocol version to windows
10.
- Drivers: hv: vss: process deferred messages when we complete the
transaction.
- Drivers: hv: vss: switch to using the hvutil_device_state state
machine.
- Enable CONFIG_BRIDGE_NF_EBTABLES on s390x (bsc#936012)
- Fix connection reuse when sk_error_report is used (bsc#930972).
- GHES: Carve out error queueing in a separate function (bsc#917630).
- GHES: Carve out the panic functionality (bsc#917630).
- GHES: Elliminate double-loop in the NMI handler (bsc#917630).
- GHES: Make NMI handler have a single reader (bsc#917630).
- GHES: Panic right after detection (bsc#917630).
- IB/mlx4: Fix wrong usage of IPv4 protocol for multicast attach/detach
(bsc#918618).
- Initialize hv_netvsc_packet->xmit_more to avoid transfer stalls
- KVM: PPC: BOOK3S: HV: CMA: Reserve cma region only in hypervisor mode
(bsc#908491).
- KVM: s390: virtio-ccw: Handle command rejects (bsc#931860).
- MODSIGN: loading keys from db when SecureBoot disabled (bsc#929696).
- MODSIGN: loading keys from db when SecureBoot disabled (bsc#929696).
- PCI: pciehp: Add hotplug_lock to serialize hotplug events (bsc#866911).
- Revert 'MODSIGN: loading keys from db when SecureBoot disabled'. This
reverts commit b45412d4, because it breaks legacy boot.
- SUNRPC: Report connection error values to rpc_tasks on the pending
queue (bsc#930972).
- Update s390x kabi files with netfilter change (bsc#936012)
- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set
(bsc#932348).
- cpufreq: pcc: Enable autoload of pcc-cpufreq for ACPI processors
(bsc#933117).
- dmapi: fix value from newer Linux strnlen_user() (bsc#932897).
- drm/i915/hsw: Fix workaround for server AUX channel clock divisor
(bsc#935918).
- drm/i915: Evict CS TLBs between batches (bsc#935918).
- drm/i915: Fix DDC probe for passive adapters (bsc#935918).
- drm/i915: Handle failure to kick out a conflicting fb driver
(bsc#935918).
- drm/i915: drop WaSetupGtModeTdRowDispatch:snb (bsc#935918).
- drm/i915: save/restore GMBUS freq across suspend/resume on gen4
(bsc#935918).
- edd: support original Phoenix EDD 3.0 information (bsc#929974).
- ext4: fix over-defensive complaint after journal abort (bsc#935174).
- fs/cifs: Fix corrupt SMB2 ioctl requests (bsc#931124).
- ftrace: add oco handling patch (bsc#924526).
- ftrace: allow architectures to specify ftrace compile options
(bsc#924526).
- ftrace: let notrace function attribute disable hotpatching if necessary
(bsc#924526).
- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES
(bsc#930092).
- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bsc#930092).
- hv: channel: match var type to return type of wait_for_completion.
- hv: do not schedule new works in
vmbus_onoffer()/vmbus_onoffer_rescind().
- hv: hv_balloon: match var type to return type of wait_for_completion.
- hv: hv_util: move vmbus_open() to a later place.
- hv: hypervvssd: call endmntent before call setmntent again.
- hv: no rmmod for hv_vmbus and hv_utils.
- hv: remove the per-channel workqueue.
- hv: run non-blocking message handlers in the dispatch tasklet.
- hv: vmbus: missing curly braces in vmbus_process_offer().
- hv: vmbus_free_channels(): remove the redundant free_channel().
- hv: vmbus_open(): reset the channel state on ENOMEM.
- hv: vmbus_post_msg: retry the hypercall on some transient errors.
- hv_netvsc: Allocate the receive buffer from the correct NUMA node.
- hv_netvsc: Allocate the sendbuf in a NUMA aware way.
- hv_netvsc: Clean up two unused variables.
- hv_netvsc: Cleanup the test for freeing skb when we use sendbuf
mechanism.
- hv_netvsc: Define a macro RNDIS_AND_PPI_SIZE.
- hv_netvsc: Eliminate memory allocation in the packet send path.
- hv_netvsc: Fix a bug in netvsc_start_xmit().
- hv_netvsc: Fix the packet free when it is in skb headroom.
- hv_netvsc: Implement batching in send buffer.
- hv_netvsc: Implement partial copy into send buffer.
- hv_netvsc: Use the xmit_more skb flag to optimize signaling the host.
- hv_netvsc: change member name of struct netvsc_stats.
- hv_netvsc: introduce netif-msg into netvsc module.
- hv_netvsc: remove unused variable in netvsc_send().
- hv_netvsc: remove vmbus_are_subchannels_present() in
rndis_filter_device_add().
- hv_netvsc: try linearizing big SKBs before dropping them.
- hv_netvsc: use per_cpu stats to calculate TX/RX data.
- hv_netvsc: use single existing drop path in netvsc_start_xmit.
- hv_vmbus: Add gradually increased delay for retries in
vmbus_post_msg().
- hyperv: Implement netvsc_get_channels() ethool op.
- hyperv: hyperv_fb: match wait_for_completion_timeout return type.
- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).
- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935881).
- ipr: Increase default adapter init stage change timeout (bsc#930579).
- ipv6: do not delete previously existing ECMP routes if add fails
(bsc#930399).
- ipv6: fix ECMP route replacement (bsc#930399).
- jbd2: improve error messages for inconsistent journal heads
(bsc#935174).
- jbd2: revise KERN_EMERG error messages (bsc#935174).
- kabi/severities: Add s390 symbols allowed to change in bsc#931860
- kabi: only use sops->get_inode_dev with proper fsflag.
- kernel: add panic_on_warn.
- kexec: allocate the kexec control page with KEXEC_CONTROL_MEMORY_GFP
(bsc#928131).
- kgr: fix redirection on s390x arch (bsc#903279).
- kgr: move kgr_task_in_progress() to sched.h.
- kgr: send a fake signal to all blocking tasks.
- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table
(bsc#926953).
- libata: Blacklist queued TRIM on all Samsung 800-series (bsc#930599).
- mei: bus: () can be static.
- mm, thp: really limit transparent hugepage allocation to local node (VM
Performance, bsc#931620).
- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM
Performance, bsc#931620).
- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM
Performance, bsc#931620).
- mm/thp: allocate transparent hugepages on local node (VM Performance,
bsc#931620).
- net/mlx4_en: Call register_netdevice in the proper location
(bsc#858727).
- net/mlx4_en: Do not attempt to TX offload the outer UDP checksum for
VXLAN (bsc#858727).
- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference
(bsc#867362).
- net: introduce netdev_alloc_pcpu_stats() for drivers.
- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).
- netdev: set __percpu attribute on netdev_alloc_pcpu_stats.
- netdev_alloc_pcpu_stats: use less common iterator variable.
- netfilter: xt_NFQUEUE: fix --queue-bypass regression (bsc#935083)
- ovl: default permissions (bsc#924071).
- ovl: move s_stack_depth .
- powerpc/perf/hv-24x7: use kmem_cache instead of aligned stack
allocations (bsc#931403).
- powerpc/pseries: Correct cpu affinity for dlpar added cpus (bsc#932967).
- powerpc: Add VM_FAULT_HWPOISON handling to powerpc page fault handler
(bsc#929475).
- powerpc: Fill in si_addr_lsb siginfo field (bsc#929475).
- powerpc: Simplify do_sigbus (bsc#929475).
- reiserfs: Fix use after free in journal teardown (bsc#927697).
- rtlwifi: rtl8192cu: Fix kernel deadlock (bsc#927786).
- s390/airq: add support for irq ranges (bsc#931860).
- s390/airq: silence lockdep warning (bsc#931860).
- s390/compat,signal: change return values to -EFAULT (bsc#929879).
- s390/ftrace: hotpatch support for function tracing (bsc#924526).
- s390/irq: improve displayed interrupt order in /proc/interrupts
(bsc#931860).
- s390/kernel: use stnsm 255 instead of stosm 0 (bsc#929879).
- s390/kgr: reorganize kgr infrastructure in entry64.S.
- s390/mm: align 64-bit PIE binaries to 4GB (bsc#929879).
- s390/mm: limit STACK_RND_MASK for compat tasks (bsc#929879).
- s390/rwlock: add missing local_irq_restore calls (bsc#929879).
- s390/sclp_vt220: Fix kernel panic due to early terminal input
(bsc#931860).
- s390/smp: only send external call ipi if needed (bsc#929879).
- s390/spinlock,rwlock: always to a load-and-test first (bsc#929879).
- s390/spinlock: cleanup spinlock code (bsc#929879).
- s390/spinlock: optimize spin_unlock code (bsc#929879).
- s390/spinlock: optimize spinlock code sequence (bsc#929879).
- s390/spinlock: refactor arch_spin_lock_wait[_flags] (bsc#929879).
- s390/time: use stck clock fast for do_account_vtime (bsc#929879).
- s390: Remove zfcpdump NR_CPUS dependency (bsc#929879).
- s390: add z13 code generation support (bsc#929879).
- s390: avoid z13 cache aliasing (bsc#929879).
- s390: fix control register update (bsc#929879).
- s390: optimize control register update (bsc#929879).
- s390: z13 base performance (bsc#929879).
- sched: fix __sched_setscheduler() vs load balancing race (bsc#921430)
- scsi: retry MODE SENSE on unit attention (bsc#895814).
- scsi_dh_alua: Recheck state on unit attention (bsc#895814).
- scsi_dh_alua: fixup crash in alua_rtpg_work() (bsc#895814).
- scsi_dh_alua: parse device id instead of target id (bsc#895814).
- scsi_dh_alua: recheck RTPG in regular intervals (bsc#895814).
- scsi_dh_alua: update all port states (bsc#895814).
- sd: always retry READ CAPACITY for ALUA state transition (bsc#895814).
- st: null pointer dereference panic caused by use after kref_put by
st_open (bsc#936875).
- supported.conf: add btrfs to kernel-$flavor-base (bsc#933637)
- udf: Remove repeated loads blocksize (bsc#933907).
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub
port reset (bsc#938024).
- vTPM: set virtual device before passing to ibmvtpm_reset_crq
(bsc#937087).
- vfs: add super_operations->get_inode_dev (bsc#927455).
- virtio-ccw: virtio-ccw adapter interrupt support (bsc#931860).
- virtio-rng: do not crash if virtqueue is broken (bsc#931860).
- virtio: fail adding buffer on broken queues (bsc#931860).
- virtio: virtio_break_device() to mark all virtqueues broken
(bsc#931860).
- virtio_blk: verify if queue is broken after virtqueue_get_buf()
(bsc#931860).
- virtio_ccw: fix hang in set offline processing (bsc#931860).
- virtio_ccw: fix vcdev pointer handling issues (bsc#931860).
- virtio_ccw: introduce device_lost in virtio_ccw_device (bsc#931860).
- virtio_net: do not crash if virtqueue is broken (bsc#931860).
- virtio_net: verify if queue is broken after virtqueue_get_buf()
(bsc#931860).
- virtio_ring: adapt to notify() returning bool (bsc#931860).
- virtio_ring: add new function virtqueue_is_broken() (bsc#931860).
- virtio_ring: change host notification API (bsc#931860).
- virtio_ring: let virtqueue_{kick()/notify()} return a bool
(bsc#931860).
- virtio_ring: plug kmemleak false positive (bsc#931860).
- virtio_scsi: do not call virtqueue_add_sgs(... GFP_NOIO) holding
spinlock (bsc#931860).
- virtio_scsi: verify if queue is broken after virtqueue_get_buf()
(bsc#931860).
- vmxnet3: Bump up driver version number (bsc#936423).
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).
- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).
- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).
- x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A
(bsc#907092).
- x86/PCI: Use host bridge _CRS info on systems with >32 bit addressing
(bsc#907092).
- x86/kgr: move kgr infrastructure from asm to C.
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- xfrm: release dst_orig in case of error in xfrm_lookup() (bsc#932793).
- xfs: Skip dirty pages in ->releasepage (bsc#915183).
- xfs: fix xfs_setattr for DMAPI (bsc#932900).
- xfs_dmapi: fix transaction ilocks (bsc#932899).
- xfs_dmapi: fix value from newer Linux strnlen_user() (bsc#932897).
- xfs_dmapi: xfs_dm_rdwr() uses dir file ops not file's ops (bsc#932898).
Patchnames
SUSE-SLE-DESKTOP-12-2015-356,SUSE-SLE-Live-Patching-12-2015-356,SUSE-SLE-Module-Public-Cloud-12-2015-356,SUSE-SLE-SDK-12-2015-356,SUSE-SLE-SERVER-12-2015-356,SUSE-SLE-WE-12-2015-356
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the SUSE Linux Enterprise 12 kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 kernel was updated to 3.12.44 to receive various security and bugfixes.\n\nThese features were added:\n- mpt2sas: Added Reply Descriptor Post Queue (RDPQ) Array support (bsc#854824).\n- mpt3sas: Bump mpt3sas driver version to 04.100.00.00 (bsc#854817).\n\nFollowing security bugs were fixed:\n- CVE-2015-1805: iov overrun for failed atomic copy could have lead to\n DoS or privilege escalation (bsc#933429).\n- CVE-2015-3212: A race condition in the way the Linux kernel handled\n lists of associations in SCTP sockets could have lead to list\n corruption and kernel panics (bsc#936502).\n- CVE-2015-4036: DoS via memory corruption in vhost/scsi driver\n (bsc#931988).\n- CVE-2015-4167: Linux kernel built with the UDF file\n system(CONFIG_UDF_FS) support was vulnerable to a crash. It occurred\n while fetching inode information from a corrupted/malicious udf file\n system image (bsc#933907).\n- CVE-2015-4692: DoS via NULL pointer dereference in kvm_apic_has_events\n function (bsc#935542).\n- CVE-2015-5364: Remote DoS via flood of UDP packets with invalid\n checksums (bsc#936831).\n- CVE-2015-5366: Remote DoS of EPOLLET epoll applications via flood of\n UDP packets with invalid checksums (bsc#936831).\n\nSecurity issues already fixed in the previous update but not referenced by CVE:\n- CVE-2014-9728: Kernel built with the UDF file system(CONFIG_UDF_FS)\n support were vulnerable to a crash (bsc#933904).\n- CVE-2014-9729: Kernel built with the UDF file system(CONFIG_UDF_FS)\n support were vulnerable to a crash (bsc#933904).\n- CVE-2014-9730: Kernel built with the UDF file system(CONFIG_UDF_FS)\n support were vulnerable to a crash (bsc#933904).\n- CVE-2014-9731: Kernel built with the UDF file system(CONFIG_UDF_FS)\n support were vulnerable to information leakage (bsc#933896).\n\nThe following non-security bugs were fixed:\n- ALSA: hda - add codec ID for Skylake display audio codec (bsc#936556).\n- ALSA: hda/hdmi - apply Haswell fix-ups to Skylake display codec\n (bsc#936556).\n- ALSA: hda_controller: Separate stream_tag for input and output streams\n (bsc#936556).\n- ALSA: hda_intel: add AZX_DCAPS_I915_POWERWELL for SKL and BSW\n (bsc#936556).\n- ALSA: hda_intel: apply the Seperate stream_tag for Skylake\n (bsc#936556).\n- ALSA: hda_intel: apply the Seperate stream_tag for Sunrise Point\n (bsc#936556).\n- Btrfs: Handle unaligned length in extent_same (bsc#937609).\n- Btrfs: add missing inode item update in fallocate() (bsc#938023).\n- Btrfs: check pending chunks when shrinking fs to avoid corruption\n (bsc#936445).\n- Btrfs: do not update mtime/ctime on deduped inodes (bsc#937616).\n- Btrfs: fix block group -\u003espace_info null pointer dereference\n (bsc#935088).\n- Btrfs: fix clone / extent-same deadlocks (bsc#937612).\n- Btrfs: fix deadlock with extent-same and readpage (bsc#937612).\n- Btrfs: fix fsync data loss after append write (bsc#936446).\n- Btrfs: fix hang during inode eviction due to concurrent readahead\n (bsc#935085).\n- Btrfs: fix memory leak in the extent_same ioctl (bsc#937613).\n- Btrfs: fix race when reusing stale extent buffers that leads to BUG_ON\n (bsc#926369).\n- Btrfs: fix use after free when close_ctree frees the orphan_rsv\n (bsc#938022).\n- Btrfs: pass unaligned length to btrfs_cmp_data() (bsc#937609).\n- Btrfs: provide super_operations-\u003einode_get_dev (bsc#927455).\n- Drivers: hv: balloon: check if ha_region_mutex was acquired in\n MEM_CANCEL_ONLINE case.\n- Drivers: hv: fcopy: process deferred messages when we complete the\n transaction.\n- Drivers: hv: fcopy: rename fcopy_work -\u003e fcopy_timeout_work.\n- Drivers: hv: fcopy: set .owner reference for file operations.\n- Drivers: hv: fcopy: switch to using the hvutil_device_state state\n machine.\n- Drivers: hv: hv_balloon: correctly handle num_pages\u003eINT_MAX case.\n- Drivers: hv: hv_balloon: correctly handle val.freeram lower than num_pages case.\n- Drivers: hv: hv_balloon: do not lose memory when onlining order is not\n natural.\n- Drivers: hv: hv_balloon: do not online pages in offline blocks.\n- Drivers: hv: hv_balloon: eliminate jumps in piecewiese linear floor\n function.\n- Drivers: hv: hv_balloon: eliminate the trylock path in\n acquire/release_region_mutex.\n- Drivers: hv: hv_balloon: keep locks balanced on add_memory() failure.\n- Drivers: hv: hv_balloon: refuse to balloon below the floor.\n- Drivers: hv: hv_balloon: report offline pages as being used.\n- Drivers: hv: hv_balloon: survive ballooning request with num_pages=0.\n- Drivers: hv: kvp: move poll_channel() to hyperv_vmbus.h.\n- Drivers: hv: kvp: rename kvp_work -\u003e kvp_timeout_work.\n- Drivers: hv: kvp: reset kvp_context.\n- Drivers: hv: kvp: switch to using the hvutil_device_state state\n machine.\n- Drivers: hv: util: Fix a bug in the KVP code. reapply upstream change\n ontop of v3.12-stable change\n- Drivers: hv: util: On device remove, close the channel after\n de-initializing the service.\n- Drivers: hv: util: introduce hv_utils_transport abstraction.\n- Drivers: hv: util: introduce state machine for util drivers.\n- Drivers: hv: util: move kvp/vss function declarations to\n hyperv_vmbus.h.\n- Drivers: hv: vmbus: Add device and vendor ID to vmbus devices.\n- Drivers: hv: vmbus: Add support for VMBus panic notifier handler\n (bsc#934160).\n- Drivers: hv: vmbus: Add support for the NetworkDirect GUID.\n- Drivers: hv: vmbus: Correcting truncation error for constant\n HV_CRASH_CTL_CRASH_NOTIFY (bsc#934160).\n- Drivers: hv: vmbus: Export the vmbus_sendpacket_pagebuffer_ctl().\n- Drivers: hv: vmbus: Fix a bug in rescind processing in\n vmbus_close_internal().\n- Drivers: hv: vmbus: Fix a siganlling host signalling issue.\n- Drivers: hv: vmbus: Get rid of some unnecessary messages.\n- Drivers: hv: vmbus: Get rid of some unused definitions.\n- Drivers: hv: vmbus: Handle both rescind and offer messages in the same\n context.\n- Drivers: hv: vmbus: Implement the protocol for tearing down vmbus\n state.\n- Drivers: hv: vmbus: Introduce a function to remove a rescinded offer.\n- Drivers: hv: vmbus: Perform device register in the per-channel work\n element.\n- Drivers: hv: vmbus: Permit sending of packets without payload.\n- Drivers: hv: vmbus: Properly handle child device remove.\n- Drivers: hv: vmbus: Remove the channel from the channel list(s) on\n failure.\n- Drivers: hv: vmbus: Suport an API to send packet with additional\n control.\n- Drivers: hv: vmbus: Suport an API to send pagebuffers with additional\n control.\n- Drivers: hv: vmbus: Teardown clockevent devices on module unload.\n- Drivers: hv: vmbus: Teardown synthetic interrupt controllers on module\n unload.\n- Drivers: hv: vmbus: Use a round-robin algorithm for picking the\n outgoing channel.\n- Drivers: hv: vmbus: Use the vp_index map even for channels bound to CPU\n 0.\n- Drivers: hv: vmbus: avoid double kfree for device_obj.\n- Drivers: hv: vmbus: briefly comment num_sc and next_oc.\n- Drivers: hv: vmbus: decrease num_sc on subchannel removal.\n- Drivers: hv: vmbus: distribute subchannels among all vcpus.\n- Drivers: hv: vmbus: do cleanup on all vmbus_open() failure paths.\n- Drivers: hv: vmbus: introduce vmbus_acpi_remove.\n- Drivers: hv: vmbus: kill tasklets on module unload.\n- Drivers: hv: vmbus: move init_vp_index() call to vmbus_process_offer().\n- Drivers: hv: vmbus: prevent cpu offlining on newer hypervisors.\n- Drivers: hv: vmbus: rename channel work queues.\n- Drivers: hv: vmbus: teardown hv_vmbus_con workqueue and\n vmbus_connection pages on shutdown.\n- Drivers: hv: vmbus: unify calls to percpu_channel_enq().\n- Drivers: hv: vmbus: unregister panic notifier on module unload.\n- Drivers: hv: vmbus:Update preferred vmbus protocol version to windows\n 10.\n- Drivers: hv: vss: process deferred messages when we complete the\n transaction.\n- Drivers: hv: vss: switch to using the hvutil_device_state state\n machine.\n- Enable CONFIG_BRIDGE_NF_EBTABLES on s390x (bsc#936012)\n- Fix connection reuse when sk_error_report is used (bsc#930972).\n- GHES: Carve out error queueing in a separate function (bsc#917630).\n- GHES: Carve out the panic functionality (bsc#917630).\n- GHES: Elliminate double-loop in the NMI handler (bsc#917630).\n- GHES: Make NMI handler have a single reader (bsc#917630).\n- GHES: Panic right after detection (bsc#917630).\n- IB/mlx4: Fix wrong usage of IPv4 protocol for multicast attach/detach\n (bsc#918618).\n- Initialize hv_netvsc_packet-\u003exmit_more to avoid transfer stalls\n- KVM: PPC: BOOK3S: HV: CMA: Reserve cma region only in hypervisor mode\n (bsc#908491).\n- KVM: s390: virtio-ccw: Handle command rejects (bsc#931860).\n- MODSIGN: loading keys from db when SecureBoot disabled (bsc#929696).\n- MODSIGN: loading keys from db when SecureBoot disabled (bsc#929696).\n- PCI: pciehp: Add hotplug_lock to serialize hotplug events (bsc#866911).\n- Revert \u0027MODSIGN: loading keys from db when SecureBoot disabled\u0027. This\n reverts commit b45412d4, because it breaks legacy boot.\n- SUNRPC: Report connection error values to rpc_tasks on the pending\n queue (bsc#930972).\n- Update s390x kabi files with netfilter change (bsc#936012)\n- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set\n (bsc#932348).\n- cpufreq: pcc: Enable autoload of pcc-cpufreq for ACPI processors\n (bsc#933117).\n- dmapi: fix value from newer Linux strnlen_user() (bsc#932897).\n- drm/i915/hsw: Fix workaround for server AUX channel clock divisor\n (bsc#935918).\n- drm/i915: Evict CS TLBs between batches (bsc#935918).\n- drm/i915: Fix DDC probe for passive adapters (bsc#935918).\n- drm/i915: Handle failure to kick out a conflicting fb driver\n (bsc#935918).\n- drm/i915: drop WaSetupGtModeTdRowDispatch:snb (bsc#935918).\n- drm/i915: save/restore GMBUS freq across suspend/resume on gen4\n (bsc#935918).\n- edd: support original Phoenix EDD 3.0 information (bsc#929974).\n- ext4: fix over-defensive complaint after journal abort (bsc#935174).\n- fs/cifs: Fix corrupt SMB2 ioctl requests (bsc#931124).\n- ftrace: add oco handling patch (bsc#924526).\n- ftrace: allow architectures to specify ftrace compile options\n (bsc#924526).\n- ftrace: let notrace function attribute disable hotpatching if necessary\n (bsc#924526).\n- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES\n (bsc#930092).\n- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bsc#930092).\n- hv: channel: match var type to return type of wait_for_completion.\n- hv: do not schedule new works in\n vmbus_onoffer()/vmbus_onoffer_rescind().\n- hv: hv_balloon: match var type to return type of wait_for_completion.\n- hv: hv_util: move vmbus_open() to a later place.\n- hv: hypervvssd: call endmntent before call setmntent again.\n- hv: no rmmod for hv_vmbus and hv_utils.\n- hv: remove the per-channel workqueue.\n- hv: run non-blocking message handlers in the dispatch tasklet.\n- hv: vmbus: missing curly braces in vmbus_process_offer().\n- hv: vmbus_free_channels(): remove the redundant free_channel().\n- hv: vmbus_open(): reset the channel state on ENOMEM.\n- hv: vmbus_post_msg: retry the hypercall on some transient errors.\n- hv_netvsc: Allocate the receive buffer from the correct NUMA node.\n- hv_netvsc: Allocate the sendbuf in a NUMA aware way.\n- hv_netvsc: Clean up two unused variables.\n- hv_netvsc: Cleanup the test for freeing skb when we use sendbuf\n mechanism.\n- hv_netvsc: Define a macro RNDIS_AND_PPI_SIZE.\n- hv_netvsc: Eliminate memory allocation in the packet send path.\n- hv_netvsc: Fix a bug in netvsc_start_xmit().\n- hv_netvsc: Fix the packet free when it is in skb headroom.\n- hv_netvsc: Implement batching in send buffer.\n- hv_netvsc: Implement partial copy into send buffer.\n- hv_netvsc: Use the xmit_more skb flag to optimize signaling the host.\n- hv_netvsc: change member name of struct netvsc_stats.\n- hv_netvsc: introduce netif-msg into netvsc module.\n- hv_netvsc: remove unused variable in netvsc_send().\n- hv_netvsc: remove vmbus_are_subchannels_present() in\n rndis_filter_device_add().\n- hv_netvsc: try linearizing big SKBs before dropping them.\n- hv_netvsc: use per_cpu stats to calculate TX/RX data.\n- hv_netvsc: use single existing drop path in netvsc_start_xmit.\n- hv_vmbus: Add gradually increased delay for retries in\n vmbus_post_msg().\n- hyperv: Implement netvsc_get_channels() ethool op.\n- hyperv: hyperv_fb: match wait_for_completion_timeout return type.\n- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).\n- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935881).\n- ipr: Increase default adapter init stage change timeout (bsc#930579).\n- ipv6: do not delete previously existing ECMP routes if add fails\n (bsc#930399).\n- ipv6: fix ECMP route replacement (bsc#930399).\n- jbd2: improve error messages for inconsistent journal heads\n (bsc#935174).\n- jbd2: revise KERN_EMERG error messages (bsc#935174).\n- kabi/severities: Add s390 symbols allowed to change in bsc#931860\n- kabi: only use sops-\u003eget_inode_dev with proper fsflag.\n- kernel: add panic_on_warn.\n- kexec: allocate the kexec control page with KEXEC_CONTROL_MEMORY_GFP\n (bsc#928131).\n- kgr: fix redirection on s390x arch (bsc#903279).\n- kgr: move kgr_task_in_progress() to sched.h.\n- kgr: send a fake signal to all blocking tasks.\n- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table\n (bsc#926953).\n- libata: Blacklist queued TRIM on all Samsung 800-series (bsc#930599).\n- mei: bus: () can be static.\n- mm, thp: really limit transparent hugepage allocation to local node (VM\n Performance, bsc#931620).\n- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM\n Performance, bsc#931620).\n- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM\n Performance, bsc#931620).\n- mm/thp: allocate transparent hugepages on local node (VM Performance,\n bsc#931620).\n- net/mlx4_en: Call register_netdevice in the proper location\n (bsc#858727).\n- net/mlx4_en: Do not attempt to TX offload the outer UDP checksum for\n VXLAN (bsc#858727).\n- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference\n (bsc#867362).\n- net: introduce netdev_alloc_pcpu_stats() for drivers.\n- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).\n- netdev: set __percpu attribute on netdev_alloc_pcpu_stats.\n- netdev_alloc_pcpu_stats: use less common iterator variable.\n- netfilter: xt_NFQUEUE: fix --queue-bypass regression (bsc#935083)\n- ovl: default permissions (bsc#924071).\n- ovl: move s_stack_depth .\n- powerpc/perf/hv-24x7: use kmem_cache instead of aligned stack\n allocations (bsc#931403).\n- powerpc/pseries: Correct cpu affinity for dlpar added cpus (bsc#932967).\n- powerpc: Add VM_FAULT_HWPOISON handling to powerpc page fault handler\n (bsc#929475).\n- powerpc: Fill in si_addr_lsb siginfo field (bsc#929475).\n- powerpc: Simplify do_sigbus (bsc#929475).\n- reiserfs: Fix use after free in journal teardown (bsc#927697).\n- rtlwifi: rtl8192cu: Fix kernel deadlock (bsc#927786).\n- s390/airq: add support for irq ranges (bsc#931860).\n- s390/airq: silence lockdep warning (bsc#931860).\n- s390/compat,signal: change return values to -EFAULT (bsc#929879).\n- s390/ftrace: hotpatch support for function tracing (bsc#924526).\n- s390/irq: improve displayed interrupt order in /proc/interrupts\n (bsc#931860).\n- s390/kernel: use stnsm 255 instead of stosm 0 (bsc#929879).\n- s390/kgr: reorganize kgr infrastructure in entry64.S.\n- s390/mm: align 64-bit PIE binaries to 4GB (bsc#929879).\n- s390/mm: limit STACK_RND_MASK for compat tasks (bsc#929879).\n- s390/rwlock: add missing local_irq_restore calls (bsc#929879).\n- s390/sclp_vt220: Fix kernel panic due to early terminal input\n (bsc#931860).\n- s390/smp: only send external call ipi if needed (bsc#929879).\n- s390/spinlock,rwlock: always to a load-and-test first (bsc#929879).\n- s390/spinlock: cleanup spinlock code (bsc#929879).\n- s390/spinlock: optimize spin_unlock code (bsc#929879).\n- s390/spinlock: optimize spinlock code sequence (bsc#929879).\n- s390/spinlock: refactor arch_spin_lock_wait[_flags] (bsc#929879).\n- s390/time: use stck clock fast for do_account_vtime (bsc#929879).\n- s390: Remove zfcpdump NR_CPUS dependency (bsc#929879).\n- s390: add z13 code generation support (bsc#929879).\n- s390: avoid z13 cache aliasing (bsc#929879).\n- s390: fix control register update (bsc#929879).\n- s390: optimize control register update (bsc#929879).\n- s390: z13 base performance (bsc#929879).\n- sched: fix __sched_setscheduler() vs load balancing race (bsc#921430)\n- scsi: retry MODE SENSE on unit attention (bsc#895814).\n- scsi_dh_alua: Recheck state on unit attention (bsc#895814).\n- scsi_dh_alua: fixup crash in alua_rtpg_work() (bsc#895814).\n- scsi_dh_alua: parse device id instead of target id (bsc#895814).\n- scsi_dh_alua: recheck RTPG in regular intervals (bsc#895814).\n- scsi_dh_alua: update all port states (bsc#895814).\n- sd: always retry READ CAPACITY for ALUA state transition (bsc#895814).\n- st: null pointer dereference panic caused by use after kref_put by\n st_open (bsc#936875).\n- supported.conf: add btrfs to kernel-$flavor-base (bsc#933637)\n- udf: Remove repeated loads blocksize (bsc#933907).\n- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub\n port reset (bsc#938024).\n- vTPM: set virtual device before passing to ibmvtpm_reset_crq\n (bsc#937087).\n- vfs: add super_operations-\u003eget_inode_dev (bsc#927455).\n- virtio-ccw: virtio-ccw adapter interrupt support (bsc#931860).\n- virtio-rng: do not crash if virtqueue is broken (bsc#931860).\n- virtio: fail adding buffer on broken queues (bsc#931860).\n- virtio: virtio_break_device() to mark all virtqueues broken\n (bsc#931860).\n- virtio_blk: verify if queue is broken after virtqueue_get_buf()\n (bsc#931860).\n- virtio_ccw: fix hang in set offline processing (bsc#931860).\n- virtio_ccw: fix vcdev pointer handling issues (bsc#931860).\n- virtio_ccw: introduce device_lost in virtio_ccw_device (bsc#931860).\n- virtio_net: do not crash if virtqueue is broken (bsc#931860).\n- virtio_net: verify if queue is broken after virtqueue_get_buf()\n (bsc#931860).\n- virtio_ring: adapt to notify() returning bool (bsc#931860).\n- virtio_ring: add new function virtqueue_is_broken() (bsc#931860).\n- virtio_ring: change host notification API (bsc#931860).\n- virtio_ring: let virtqueue_{kick()/notify()} return a bool\n (bsc#931860).\n- virtio_ring: plug kmemleak false positive (bsc#931860).\n- virtio_scsi: do not call virtqueue_add_sgs(... GFP_NOIO) holding\n spinlock (bsc#931860).\n- virtio_scsi: verify if queue is broken after virtqueue_get_buf()\n (bsc#931860).\n- vmxnet3: Bump up driver version number (bsc#936423).\n- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).\n- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).\n- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).\n- x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A\n (bsc#907092).\n- x86/PCI: Use host bridge _CRS info on systems with \u003e32 bit addressing\n (bsc#907092).\n- x86/kgr: move kgr infrastructure from asm to C.\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- xfrm: release dst_orig in case of error in xfrm_lookup() (bsc#932793).\n- xfs: Skip dirty pages in -\u003ereleasepage (bsc#915183).\n- xfs: fix xfs_setattr for DMAPI (bsc#932900).\n- xfs_dmapi: fix transaction ilocks (bsc#932899).\n- xfs_dmapi: fix value from newer Linux strnlen_user() (bsc#932897).\n- xfs_dmapi: xfs_dm_rdwr() uses dir file ops not file\u0027s ops (bsc#932898).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2015-356,SUSE-SLE-Live-Patching-12-2015-356,SUSE-SLE-Module-Public-Cloud-12-2015-356,SUSE-SLE-SDK-12-2015-356,SUSE-SLE-SERVER-12-2015-356,SUSE-SLE-WE-12-2015-356", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1324-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1324-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151324-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1324-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001518.html" }, { "category": "self", "summary": "SUSE Bug 854817", "url": "https://bugzilla.suse.com/854817" }, { "category": "self", "summary": "SUSE Bug 854824", "url": "https://bugzilla.suse.com/854824" }, { "category": "self", "summary": "SUSE Bug 858727", "url": "https://bugzilla.suse.com/858727" }, { "category": "self", "summary": "SUSE Bug 866911", "url": "https://bugzilla.suse.com/866911" }, { "category": "self", "summary": "SUSE Bug 867362", "url": "https://bugzilla.suse.com/867362" }, { "category": "self", "summary": "SUSE Bug 895814", "url": "https://bugzilla.suse.com/895814" }, { "category": "self", "summary": "SUSE Bug 903279", "url": "https://bugzilla.suse.com/903279" }, { "category": "self", "summary": "SUSE Bug 907092", "url": "https://bugzilla.suse.com/907092" }, { "category": "self", "summary": "SUSE Bug 908491", "url": "https://bugzilla.suse.com/908491" }, { "category": "self", "summary": "SUSE Bug 915183", "url": "https://bugzilla.suse.com/915183" }, { "category": "self", "summary": "SUSE Bug 917630", "url": "https://bugzilla.suse.com/917630" }, { "category": "self", "summary": "SUSE Bug 918618", "url": "https://bugzilla.suse.com/918618" }, { "category": "self", "summary": "SUSE Bug 921430", "url": "https://bugzilla.suse.com/921430" }, { "category": "self", "summary": "SUSE Bug 924071", "url": "https://bugzilla.suse.com/924071" }, { "category": "self", "summary": "SUSE Bug 924526", "url": "https://bugzilla.suse.com/924526" }, { "category": "self", "summary": "SUSE Bug 926369", "url": "https://bugzilla.suse.com/926369" }, { "category": "self", "summary": "SUSE Bug 926953", "url": "https://bugzilla.suse.com/926953" }, { "category": "self", "summary": "SUSE Bug 927455", "url": "https://bugzilla.suse.com/927455" }, { "category": "self", "summary": "SUSE Bug 927697", "url": "https://bugzilla.suse.com/927697" }, { "category": "self", "summary": "SUSE Bug 927786", "url": "https://bugzilla.suse.com/927786" }, { "category": "self", "summary": "SUSE Bug 928131", "url": "https://bugzilla.suse.com/928131" }, { "category": "self", "summary": "SUSE Bug 929475", "url": "https://bugzilla.suse.com/929475" }, { "category": "self", "summary": "SUSE Bug 929696", "url": "https://bugzilla.suse.com/929696" }, { "category": "self", "summary": "SUSE Bug 929879", "url": "https://bugzilla.suse.com/929879" }, { "category": "self", "summary": "SUSE Bug 929974", "url": "https://bugzilla.suse.com/929974" }, { "category": "self", "summary": "SUSE Bug 930092", "url": "https://bugzilla.suse.com/930092" }, { "category": "self", "summary": "SUSE Bug 930399", "url": "https://bugzilla.suse.com/930399" }, { "category": "self", "summary": "SUSE Bug 930579", "url": "https://bugzilla.suse.com/930579" }, { "category": "self", "summary": "SUSE Bug 930599", "url": "https://bugzilla.suse.com/930599" }, { "category": "self", "summary": "SUSE Bug 930972", "url": "https://bugzilla.suse.com/930972" }, { "category": "self", "summary": "SUSE Bug 931124", "url": "https://bugzilla.suse.com/931124" }, { "category": "self", "summary": "SUSE Bug 931403", "url": "https://bugzilla.suse.com/931403" }, { "category": "self", "summary": "SUSE Bug 931538", "url": "https://bugzilla.suse.com/931538" }, { "category": "self", "summary": "SUSE Bug 931620", "url": "https://bugzilla.suse.com/931620" }, { "category": "self", "summary": "SUSE Bug 931860", "url": "https://bugzilla.suse.com/931860" }, { "category": "self", "summary": "SUSE Bug 931988", "url": "https://bugzilla.suse.com/931988" }, { "category": "self", "summary": "SUSE Bug 932348", "url": "https://bugzilla.suse.com/932348" }, { "category": "self", "summary": "SUSE Bug 932793", "url": "https://bugzilla.suse.com/932793" }, { "category": "self", "summary": "SUSE Bug 932897", "url": "https://bugzilla.suse.com/932897" }, { "category": "self", "summary": "SUSE Bug 932898", "url": "https://bugzilla.suse.com/932898" }, { "category": "self", "summary": "SUSE Bug 932899", "url": "https://bugzilla.suse.com/932899" }, { "category": "self", "summary": "SUSE Bug 932900", "url": "https://bugzilla.suse.com/932900" }, { "category": "self", "summary": "SUSE Bug 932967", "url": "https://bugzilla.suse.com/932967" }, { "category": "self", "summary": "SUSE Bug 933117", "url": "https://bugzilla.suse.com/933117" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 933637", "url": "https://bugzilla.suse.com/933637" }, { "category": "self", "summary": "SUSE Bug 933896", "url": "https://bugzilla.suse.com/933896" }, { "category": "self", "summary": "SUSE Bug 933904", "url": "https://bugzilla.suse.com/933904" }, { "category": "self", "summary": "SUSE Bug 933907", "url": "https://bugzilla.suse.com/933907" }, { "category": "self", "summary": "SUSE Bug 934160", "url": "https://bugzilla.suse.com/934160" }, { "category": "self", "summary": "SUSE Bug 935083", "url": "https://bugzilla.suse.com/935083" }, { "category": "self", "summary": "SUSE Bug 935085", "url": "https://bugzilla.suse.com/935085" }, { "category": "self", "summary": "SUSE Bug 935088", "url": "https://bugzilla.suse.com/935088" }, { "category": "self", "summary": "SUSE Bug 935174", "url": "https://bugzilla.suse.com/935174" }, { "category": "self", "summary": "SUSE Bug 935542", "url": "https://bugzilla.suse.com/935542" }, { "category": "self", "summary": "SUSE Bug 935881", "url": "https://bugzilla.suse.com/935881" }, { "category": "self", "summary": "SUSE Bug 935918", "url": "https://bugzilla.suse.com/935918" }, { "category": "self", "summary": "SUSE Bug 936012", "url": "https://bugzilla.suse.com/936012" }, { "category": "self", "summary": "SUSE Bug 936423", "url": "https://bugzilla.suse.com/936423" }, { "category": "self", "summary": "SUSE Bug 936445", "url": "https://bugzilla.suse.com/936445" }, { "category": "self", "summary": "SUSE Bug 936446", "url": "https://bugzilla.suse.com/936446" }, { "category": "self", "summary": "SUSE Bug 936502", "url": "https://bugzilla.suse.com/936502" }, { "category": "self", "summary": "SUSE Bug 936556", "url": "https://bugzilla.suse.com/936556" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 936875", "url": "https://bugzilla.suse.com/936875" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937087", "url": "https://bugzilla.suse.com/937087" }, { "category": "self", "summary": "SUSE Bug 937609", "url": "https://bugzilla.suse.com/937609" }, { "category": "self", "summary": "SUSE Bug 937612", "url": "https://bugzilla.suse.com/937612" }, { "category": "self", "summary": "SUSE Bug 937613", "url": "https://bugzilla.suse.com/937613" }, { "category": "self", "summary": "SUSE Bug 937616", "url": "https://bugzilla.suse.com/937616" }, { "category": "self", "summary": "SUSE Bug 938022", "url": "https://bugzilla.suse.com/938022" }, { "category": "self", "summary": "SUSE Bug 938023", "url": "https://bugzilla.suse.com/938023" }, { "category": "self", "summary": "SUSE Bug 938024", "url": "https://bugzilla.suse.com/938024" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9728 page", "url": "https://www.suse.com/security/cve/CVE-2014-9728/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9729 page", "url": "https://www.suse.com/security/cve/CVE-2014-9729/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9730 page", "url": "https://www.suse.com/security/cve/CVE-2014-9730/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9731 page", "url": "https://www.suse.com/security/cve/CVE-2014-9731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3212 page", "url": "https://www.suse.com/security/cve/CVE-2015-3212/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4036 page", "url": "https://www.suse.com/security/cve/CVE-2015-4036/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4167 page", "url": "https://www.suse.com/security/cve/CVE-2015-4167/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4692 page", "url": "https://www.suse.com/security/cve/CVE-2015-4692/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Security update for the SUSE Linux Enterprise 12 kernel", "tracking": { "current_release_date": "2015-07-16T14:57:20Z", "generator": { "date": "2015-07-16T14:57:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1324-1", "initial_release_date": "2015-07-16T14:57:20Z", "revision_history": [ { "date": "2015-07-16T14:57:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.44-52.10.1.noarch", "product": { "name": "kernel-devel-3.12.44-52.10.1.noarch", "product_id": "kernel-devel-3.12.44-52.10.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.44-52.10.1.noarch", "product": { "name": "kernel-macros-3.12.44-52.10.1.noarch", "product_id": "kernel-macros-3.12.44-52.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.44-52.10.1.noarch", "product": { "name": "kernel-source-3.12.44-52.10.1.noarch", "product_id": "kernel-source-3.12.44-52.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-3.12.44-52.10.3.noarch", "product": { "name": "kernel-docs-3.12.44-52.10.3.noarch", "product_id": "kernel-docs-3.12.44-52.10.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.44-52.10.1.ppc64le", "product": { "name": "kernel-obs-build-3.12.44-52.10.1.ppc64le", "product_id": "kernel-obs-build-3.12.44-52.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-3.12.44-52.10.1.ppc64le", "product": { "name": "kernel-default-3.12.44-52.10.1.ppc64le", "product_id": "kernel-default-3.12.44-52.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.44-52.10.1.ppc64le", "product": { "name": "kernel-default-base-3.12.44-52.10.1.ppc64le", "product_id": "kernel-default-base-3.12.44-52.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.44-52.10.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.44-52.10.1.ppc64le", "product_id": "kernel-default-devel-3.12.44-52.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.44-52.10.1.ppc64le", "product": { "name": "kernel-syms-3.12.44-52.10.1.ppc64le", "product_id": "kernel-syms-3.12.44-52.10.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.44-52.10.1.s390x", "product": { "name": "kernel-obs-build-3.12.44-52.10.1.s390x", "product_id": "kernel-obs-build-3.12.44-52.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-3.12.44-52.10.1.s390x", "product": { "name": "kernel-default-3.12.44-52.10.1.s390x", "product_id": "kernel-default-3.12.44-52.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.44-52.10.1.s390x", "product": { "name": "kernel-default-base-3.12.44-52.10.1.s390x", "product_id": "kernel-default-base-3.12.44-52.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.44-52.10.1.s390x", "product": { "name": "kernel-default-devel-3.12.44-52.10.1.s390x", "product_id": "kernel-default-devel-3.12.44-52.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.44-52.10.1.s390x", "product": { "name": "kernel-default-man-3.12.44-52.10.1.s390x", "product_id": "kernel-default-man-3.12.44-52.10.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.44-52.10.1.s390x", "product": { "name": "kernel-syms-3.12.44-52.10.1.s390x", "product_id": "kernel-syms-3.12.44-52.10.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-default-3.12.44-52.10.1.x86_64", "product_id": "kernel-default-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-default-devel-3.12.44-52.10.1.x86_64", "product_id": "kernel-default-devel-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-default-extra-3.12.44-52.10.1.x86_64", "product_id": "kernel-default-extra-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-syms-3.12.44-52.10.1.x86_64", "product_id": "kernel-syms-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-xen-3.12.44-52.10.1.x86_64", "product_id": "kernel-xen-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.44-52.10.1.x86_64", "product_id": "kernel-xen-devel-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-ec2-3.12.44-52.10.1.x86_64", "product_id": "kernel-ec2-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.44-52.10.1.x86_64", "product_id": "kernel-ec2-devel-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.44-52.10.1.x86_64", "product_id": "kernel-ec2-extra-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-obs-build-3.12.44-52.10.1.x86_64", "product_id": "kernel-obs-build-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-default-base-3.12.44-52.10.1.x86_64", "product_id": "kernel-default-base-3.12.44-52.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.44-52.10.1.x86_64", "product": { "name": "kernel-xen-base-3.12.44-52.10.1.x86_64", "product_id": "kernel-xen-base-3.12.44-52.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-devel-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-macros-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-source-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-syms-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-ec2-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.12.44-52.10.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch" }, "product_reference": "kernel-docs-3.12.44-52.10.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-obs-build-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-obs-build-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-obs-build-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-man-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-devel-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-macros-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-source-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-syms-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-syms-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-syms-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-base-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-default-man-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-devel-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-macros-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.44-52.10.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch" }, "product_reference": "kernel-source-3.12.44-52.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le" }, "product_reference": "kernel-syms-3.12.44-52.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x" }, "product_reference": "kernel-syms-3.12.44-52.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-syms-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.44-52.10.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.44-52.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9728", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9728" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9728", "url": "https://www.suse.com/security/cve/CVE-2014-9728" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9728", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9728", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "low" } ], "title": "CVE-2014-9728" }, { "cve": "CVE-2014-9729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9729" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9729", "url": "https://www.suse.com/security/cve/CVE-2014-9729" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9729", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9729", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "low" } ], "title": "CVE-2014-9729" }, { "cve": "CVE-2014-9730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9730" } ], "notes": [ { "category": "general", "text": "The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9730", "url": "https://www.suse.com/security/cve/CVE-2014-9730" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9730", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9730", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "low" } ], "title": "CVE-2014-9730" }, { "cve": "CVE-2014-9731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9731" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target\u0027s name along with a trailing \\0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9731", "url": "https://www.suse.com/security/cve/CVE-2014-9731" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9731", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933896 for CVE-2014-9731", "url": "https://bugzilla.suse.com/933896" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2014-9731" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-3212", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3212" } ], "notes": [ { "category": "general", "text": "Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3212", "url": "https://www.suse.com/security/cve/CVE-2015-3212" }, { "category": "external", "summary": "SUSE Bug 936502 for CVE-2015-3212", "url": "https://bugzilla.suse.com/936502" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2015-3212" }, { "cve": "CVE-2015-4036", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4036" } ], "notes": [ { "category": "general", "text": "Array index error in the tcm_vhost_make_tpg function in drivers/vhost/scsi.c in the Linux kernel before 4.0 might allow guest OS users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted VHOST_SCSI_SET_ENDPOINT ioctl call. NOTE: the affected function was renamed to vhost_scsi_make_tpg before the vulnerability was announced.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4036", "url": "https://www.suse.com/security/cve/CVE-2015-4036" }, { "category": "external", "summary": "SUSE Bug 931988 for CVE-2015-4036", "url": "https://bugzilla.suse.com/931988" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2015-4036" }, { "cve": "CVE-2015-4167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4167" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4167", "url": "https://www.suse.com/security/cve/CVE-2015-4167" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-4167", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933907 for CVE-2015-4167", "url": "https://bugzilla.suse.com/933907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2015-4167" }, { "cve": "CVE-2015-4692", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4692" } ], "notes": [ { "category": "general", "text": "The kvm_apic_has_events function in arch/x86/kvm/lapic.h in the Linux kernel through 4.1.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging /dev/kvm access for an ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4692", "url": "https://www.suse.com/security/cve/CVE-2015-4692" }, { "category": "external", "summary": "SUSE Bug 935542 for CVE-2015-4692", "url": "https://bugzilla.suse.com/935542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "important" } ], "title": "CVE-2015-4692" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-1-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-1-2.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.44-52.10.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.44-52.10.3.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.44-52.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.44-52.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-16T14:57:20Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:1487-1
Vulnerability from csaf_suse
Published
2015-08-14 11:37
Modified
2015-08-14 11:37
Summary
Live patch for the Linux Kernel
Notes
Title of the patch
Live patch for the Linux Kernel
Description of the patch
This update contains a kernel live patch for the 3.12.38-44 SUSE Linux Enterprise
Server 12 Kernel, fixing following security issues.
- CVE-2015-3339: A race condition in the prepare_binprm function in
fs/exec.c in the Linux kernel allowed local users to gain privileges
by executing a setuid program at a time instant when a chown to root
is in progress, and the ownership is changed but the setuid bit is not
yet stripped. (bsc#939263 bsc#939044)
- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the
Linux kernel did not initialize a certain list data structure during an
unhash operation, which allowed local users to gain privileges or cause
a denial of service (use-after-free and system crash) by leveraging the
ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP
or IPPROTO_ICMPV6 protocol, and then making a connect system call after
a disconnect. (bsc#939277)
- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood
of UDP packets with invalid checksums were fixed that could be used
by remote attackers to delay execution. (bsc#939276)
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun.' (bsc#939270)
- CVE-2015-4700: A BPF Jit optimization flaw could allow local users
to panic the kernel. (bsc#939273)
- CVE-2015-3331: The __driver_rfc4106_decrypt function in
arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly
determine the memory locations used for encrypted data, which allowed
context-dependent attackers to cause a denial of service (buffer overflow
and system crash) or possibly execute arbitrary code by triggering a
crypto API call, as demonstrated by use of a libkcapi test program with
an AF_ALG(aead) socket. (bsc#939262)
- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel
did not properly restrict use of User Verbs for registration of memory
regions, which allowed local users to access arbitrary physical memory
locations, and consequently cause a denial of service (system crash)
or gain privileges, by leveraging permissions on a uverbs device under
/dev/infiniband/. (bsc#939241)
Patchnames
SUSE-SLE-Live-Patching-12-2015-486
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Live patch for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update contains a kernel live patch for the 3.12.38-44 SUSE Linux Enterprise\nServer 12 Kernel, fixing following security issues.\n\n- CVE-2015-3339: A race condition in the prepare_binprm function in\n fs/exec.c in the Linux kernel allowed local users to gain privileges\n by executing a setuid program at a time instant when a chown to root\n is in progress, and the ownership is changed but the setuid bit is not\n yet stripped. (bsc#939263 bsc#939044)\n\n- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the\n Linux kernel did not initialize a certain list data structure during an\n unhash operation, which allowed local users to gain privileges or cause\n a denial of service (use-after-free and system crash) by leveraging the\n ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP\n or IPPROTO_ICMPV6 protocol, and then making a connect system call after\n a disconnect. (bsc#939277)\n\n- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood\n of UDP packets with invalid checksums were fixed that could be used\n by remote attackers to delay execution. (bsc#939276)\n\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun.\u0027 (bsc#939270)\n\n- CVE-2015-4700: A BPF Jit optimization flaw could allow local users\n to panic the kernel. (bsc#939273)\n\n- CVE-2015-3331: The __driver_rfc4106_decrypt function in\n arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly\n determine the memory locations used for encrypted data, which allowed\n context-dependent attackers to cause a denial of service (buffer overflow\n and system crash) or possibly execute arbitrary code by triggering a\n crypto API call, as demonstrated by use of a libkcapi test program with\n an AF_ALG(aead) socket. (bsc#939262)\n\n- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel\n did not properly restrict use of User Verbs for registration of memory\n regions, which allowed local users to access arbitrary physical memory\n locations, and consequently cause a denial of service (system crash)\n or gain privileges, by leveraging permissions on a uverbs device under\n /dev/infiniband/. (bsc#939241)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2015-486", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1487-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1487-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151487-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1487-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001570.html" }, { "category": "self", "summary": "SUSE Bug 939044", "url": "https://bugzilla.suse.com/939044" }, { "category": "self", "summary": "SUSE Bug 939241", "url": "https://bugzilla.suse.com/939241" }, { "category": "self", "summary": "SUSE Bug 939262", "url": "https://bugzilla.suse.com/939262" }, { "category": "self", "summary": "SUSE Bug 939263", "url": "https://bugzilla.suse.com/939263" }, { "category": "self", "summary": "SUSE Bug 939270", "url": "https://bugzilla.suse.com/939270" }, { "category": "self", "summary": "SUSE Bug 939273", "url": "https://bugzilla.suse.com/939273" }, { "category": "self", "summary": "SUSE Bug 939276", "url": "https://bugzilla.suse.com/939276" }, { "category": "self", "summary": "SUSE Bug 939277", "url": "https://bugzilla.suse.com/939277" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8159 page", "url": "https://www.suse.com/security/cve/CVE-2014-8159/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3331 page", "url": "https://www.suse.com/security/cve/CVE-2015-3331/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3339 page", "url": "https://www.suse.com/security/cve/CVE-2015-3339/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Live patch for the Linux Kernel", "tracking": { "current_release_date": "2015-08-14T11:37:44Z", "generator": { "date": "2015-08-14T11:37:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1487-1", "initial_release_date": "2015-08-14T11:37:44Z", "revision_history": [ { "date": "2015-08-14T11:37:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "product": { "name": "kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "product_id": "kgraft-patch-3_12_38-44-default-2-7.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_38-44-xen-2-7.1.x86_64", "product": { "name": "kgraft-patch-3_12_38-44-xen-2-7.1.x86_64", "product_id": "kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_38-44-default-2-7.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64" }, "product_reference": "kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_38-44-xen-2-7.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" }, "product_reference": "kgraft-patch-3_12_38-44-xen-2-7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8159" } ], "notes": [ { "category": "general", "text": "The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8159", "url": "https://www.suse.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2014-8159", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 914742 for CVE-2014-8159", "url": "https://bugzilla.suse.com/914742" }, { "category": "external", "summary": "SUSE Bug 939241 for CVE-2014-8159", "url": "https://bugzilla.suse.com/939241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2014-8159" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-3331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3331" } ], "notes": [ { "category": "general", "text": "The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3331", "url": "https://www.suse.com/security/cve/CVE-2015-3331" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-3331", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 927257 for CVE-2015-3331", "url": "https://bugzilla.suse.com/927257" }, { "category": "external", "summary": "SUSE Bug 931231 for CVE-2015-3331", "url": "https://bugzilla.suse.com/931231" }, { "category": "external", "summary": "SUSE Bug 939262 for CVE-2015-3331", "url": "https://bugzilla.suse.com/939262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "critical" } ], "title": "CVE-2015-3331" }, { "cve": "CVE-2015-3339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3339" } ], "notes": [ { "category": "general", "text": "Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3339", "url": "https://www.suse.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-3339", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 928130 for CVE-2015-3339", "url": "https://bugzilla.suse.com/928130" }, { "category": "external", "summary": "SUSE Bug 939263 for CVE-2015-3339", "url": "https://bugzilla.suse.com/939263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2015-3339" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-2-7.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-2-7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T11:37:44Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:1489-1
Vulnerability from csaf_suse
Published
2015-08-14 08:44
Modified
2015-08-14 08:44
Summary
Live patch for the Linux Kernel
Notes
Title of the patch
Live patch for the Linux Kernel
Description of the patch
This update contains a kernel live patch for the 3.12.32-33 SUSE Linux Enterprise
Server 12 Kernel, fixing following security issues.
- CVE-2015-3339: A race condition in the prepare_binprm function in
fs/exec.c in the Linux kernel allowed local users to gain privileges
by executing a setuid program at a time instant when a chown to root
is in progress, and the ownership is changed but the setuid bit is not
yet stripped. (bsc#939263 bsc#939044)
- CVE-2015-1465: The IPv4 implementation in the Linux kernel did not
properly consider the length of the Read-Copy Update (RCU) grace period
for redirecting lookups in the absence of caching, which allowed remote
attackers to cause a denial of service (memory consumption or system
crash) via a flood of packets. (bsc#939044 bsc#916225)
- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the
Linux kernel did not initialize a certain list data structure during an
unhash operation, which allowed local users to gain privileges or cause
a denial of service (use-after-free and system crash) by leveraging the
ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP
or IPPROTO_ICMPV6 protocol, and then making a connect system call after
a disconnect. (bsc#939277)
- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood
of UDP packets with invalid checksums were fixed that could be used
by remote attackers to delay execution. (bsc#939276)
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun.' (bsc#939270)
- CVE-2015-4700: A BPF Jit optimization flaw could allow local users
to panic the kernel. (bsc#939273)
- CVE-2014-9710: The Btrfs implementation in the Linux kernel did not
ensure that the visible xattr state is consistent with a requested
replacement, which allowed local users to bypass intended ACL settings
and gain privileges via standard filesystem operations (1) during an
xattr-replacement time window, related to a race condition, or (2) after
an xattr-replacement attempt that fails because the data does not fit.
(bsc#939260)
- CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in
net/sctp/associola.c in the SCTP implementation in the Linux kernel
allowed remote attackers to cause a denial of service (panic) via
duplicate ASCONF chunks that trigger an incorrect uncork within the
side-effect interpreter. (bsc#902349 bsc#939044)
- CVE-2015-3331: The __driver_rfc4106_decrypt function in
arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly
determine the memory locations used for encrypted data, which allowed
context-dependent attackers to cause a denial of service (buffer overflow
and system crash) or possibly execute arbitrary code by triggering a
crypto API call, as demonstrated by use of a libkcapi test program with
an AF_ALG(aead) socket. (bsc#939262)
- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel
did not properly restrict use of User Verbs for registration of memory
regions, which allowed local users to access arbitrary physical memory
locations, and consequently cause a denial of service (system crash)
or gain privileges, by leveraging permissions on a uverbs device under
/dev/infiniband/. (bsc#939241)
- CVE-2014-7822: The implementation of certain splice_write file
operations in the Linux kernel before 3.16 does not enforce a restriction
on the maximum size of a single file, which allows local users to cause
a denial of service (system crash) or possibly have unspecified other
impact via a crafted splice system call, as demonstrated by use of a
file descriptor associated with an ext4 filesystem. (bsc#939240)
Patchnames
SUSE-SLE-Live-Patching-12-2015-484
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Live patch for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update contains a kernel live patch for the 3.12.32-33 SUSE Linux Enterprise\nServer 12 Kernel, fixing following security issues.\n\n- CVE-2015-3339: A race condition in the prepare_binprm function in\n fs/exec.c in the Linux kernel allowed local users to gain privileges\n by executing a setuid program at a time instant when a chown to root\n is in progress, and the ownership is changed but the setuid bit is not\n yet stripped. (bsc#939263 bsc#939044)\n\n- CVE-2015-1465: The IPv4 implementation in the Linux kernel did not\n properly consider the length of the Read-Copy Update (RCU) grace period\n for redirecting lookups in the absence of caching, which allowed remote\n attackers to cause a denial of service (memory consumption or system\n crash) via a flood of packets. (bsc#939044 bsc#916225)\n\n- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the\n Linux kernel did not initialize a certain list data structure during an\n unhash operation, which allowed local users to gain privileges or cause\n a denial of service (use-after-free and system crash) by leveraging the\n ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP\n or IPPROTO_ICMPV6 protocol, and then making a connect system call after\n a disconnect. (bsc#939277)\n\n- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood\n of UDP packets with invalid checksums were fixed that could be used\n by remote attackers to delay execution. (bsc#939276)\n\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun.\u0027 (bsc#939270)\n\n- CVE-2015-4700: A BPF Jit optimization flaw could allow local users\n to panic the kernel. (bsc#939273)\n\n- CVE-2014-9710: The Btrfs implementation in the Linux kernel did not\n ensure that the visible xattr state is consistent with a requested\n replacement, which allowed local users to bypass intended ACL settings\n and gain privileges via standard filesystem operations (1) during an\n xattr-replacement time window, related to a race condition, or (2) after\n an xattr-replacement attempt that fails because the data does not fit.\n (bsc#939260)\n\n- CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in\n net/sctp/associola.c in the SCTP implementation in the Linux kernel\n allowed remote attackers to cause a denial of service (panic) via\n duplicate ASCONF chunks that trigger an incorrect uncork within the\n side-effect interpreter. (bsc#902349 bsc#939044)\n\n- CVE-2015-3331: The __driver_rfc4106_decrypt function in\n arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly\n determine the memory locations used for encrypted data, which allowed\n context-dependent attackers to cause a denial of service (buffer overflow\n and system crash) or possibly execute arbitrary code by triggering a\n crypto API call, as demonstrated by use of a libkcapi test program with\n an AF_ALG(aead) socket. (bsc#939262)\n\n- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel\n did not properly restrict use of User Verbs for registration of memory\n regions, which allowed local users to access arbitrary physical memory\n locations, and consequently cause a denial of service (system crash)\n or gain privileges, by leveraging permissions on a uverbs device under\n /dev/infiniband/. (bsc#939241)\n\n- CVE-2014-7822: The implementation of certain splice_write file\n operations in the Linux kernel before 3.16 does not enforce a restriction\n on the maximum size of a single file, which allows local users to cause\n a denial of service (system crash) or possibly have unspecified other\n impact via a crafted splice system call, as demonstrated by use of a\n file descriptor associated with an ext4 filesystem. (bsc#939240)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2015-484", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1489-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1489-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151489-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1489-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001572.html" }, { "category": "self", "summary": "SUSE Bug 902349", "url": "https://bugzilla.suse.com/902349" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 939044", "url": "https://bugzilla.suse.com/939044" }, { "category": "self", "summary": "SUSE Bug 939240", "url": "https://bugzilla.suse.com/939240" }, { "category": "self", "summary": "SUSE Bug 939241", "url": "https://bugzilla.suse.com/939241" }, { "category": "self", "summary": "SUSE Bug 939260", "url": "https://bugzilla.suse.com/939260" }, { "category": "self", "summary": "SUSE Bug 939262", "url": "https://bugzilla.suse.com/939262" }, { "category": "self", "summary": "SUSE Bug 939263", "url": "https://bugzilla.suse.com/939263" }, { "category": "self", "summary": "SUSE Bug 939270", "url": "https://bugzilla.suse.com/939270" }, { "category": "self", "summary": "SUSE Bug 939273", "url": "https://bugzilla.suse.com/939273" }, { "category": "self", "summary": "SUSE Bug 939276", "url": "https://bugzilla.suse.com/939276" }, { "category": "self", "summary": "SUSE Bug 939277", "url": "https://bugzilla.suse.com/939277" }, { "category": "self", "summary": "SUSE CVE CVE-2014-3687 page", "url": "https://www.suse.com/security/cve/CVE-2014-3687/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-7822 page", "url": "https://www.suse.com/security/cve/CVE-2014-7822/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8159 page", "url": "https://www.suse.com/security/cve/CVE-2014-8159/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9710 page", "url": "https://www.suse.com/security/cve/CVE-2014-9710/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1465 page", "url": "https://www.suse.com/security/cve/CVE-2015-1465/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3331 page", "url": "https://www.suse.com/security/cve/CVE-2015-3331/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3339 page", "url": "https://www.suse.com/security/cve/CVE-2015-3339/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Live patch for the Linux Kernel", "tracking": { "current_release_date": "2015-08-14T08:44:17Z", "generator": { "date": "2015-08-14T08:44:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1489-1", "initial_release_date": "2015-08-14T08:44:17Z", "revision_history": [ { "date": "2015-08-14T08:44:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_32-33-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_32-33-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_32-33-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_32-33-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_32-33-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_32-33-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-3687", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-3687" } ], "notes": [ { "category": "general", "text": "The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allows remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that trigger an incorrect uncork within the side-effect interpreter.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-3687", "url": "https://www.suse.com/security/cve/CVE-2014-3687" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2014-3687", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 902349 for CVE-2014-3687", "url": "https://bugzilla.suse.com/902349" }, { "category": "external", "summary": "SUSE Bug 904899 for CVE-2014-3687", "url": "https://bugzilla.suse.com/904899" }, { "category": "external", "summary": "SUSE Bug 909208 for CVE-2014-3687", "url": "https://bugzilla.suse.com/909208" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "important" } ], "title": "CVE-2014-3687" }, { "cve": "CVE-2014-7822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-7822" } ], "notes": [ { "category": "general", "text": "The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted splice system call, as demonstrated by use of a file descriptor associated with an ext4 filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-7822", "url": "https://www.suse.com/security/cve/CVE-2014-7822" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2014-7822", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 915322 for CVE-2014-7822", "url": "https://bugzilla.suse.com/915322" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2014-7822", "url": "https://bugzilla.suse.com/915517" }, { "category": "external", "summary": "SUSE Bug 939240 for CVE-2014-7822", "url": "https://bugzilla.suse.com/939240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2014-7822" }, { "cve": "CVE-2014-8159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8159" } ], "notes": [ { "category": "general", "text": "The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8159", "url": "https://www.suse.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2014-8159", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 914742 for CVE-2014-8159", "url": "https://bugzilla.suse.com/914742" }, { "category": "external", "summary": "SUSE Bug 939241 for CVE-2014-8159", "url": "https://bugzilla.suse.com/939241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2014-8159" }, { "cve": "CVE-2014-9710", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9710" } ], "notes": [ { "category": "general", "text": "The Btrfs implementation in the Linux kernel before 3.19 does not ensure that the visible xattr state is consistent with a requested replacement, which allows local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data does not fit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9710", "url": "https://www.suse.com/security/cve/CVE-2014-9710" }, { "category": "external", "summary": "SUSE Bug 923908 for CVE-2014-9710", "url": "https://bugzilla.suse.com/923908" }, { "category": "external", "summary": "SUSE Bug 939260 for CVE-2014-9710", "url": "https://bugzilla.suse.com/939260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2014-9710" }, { "cve": "CVE-2015-1465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1465" } ], "notes": [ { "category": "general", "text": "The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1465", "url": "https://www.suse.com/security/cve/CVE-2015-1465" }, { "category": "external", "summary": "SUSE Bug 916225 for CVE-2015-1465", "url": "https://bugzilla.suse.com/916225" }, { "category": "external", "summary": "SUSE Bug 939044 for CVE-2015-1465", "url": "https://bugzilla.suse.com/939044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "important" } ], "title": "CVE-2015-1465" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-3331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3331" } ], "notes": [ { "category": "general", "text": "The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3331", "url": "https://www.suse.com/security/cve/CVE-2015-3331" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-3331", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 927257 for CVE-2015-3331", "url": "https://bugzilla.suse.com/927257" }, { "category": "external", "summary": "SUSE Bug 931231 for CVE-2015-3331", "url": "https://bugzilla.suse.com/931231" }, { "category": "external", "summary": "SUSE Bug 939262 for CVE-2015-3331", "url": "https://bugzilla.suse.com/939262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "critical" } ], "title": "CVE-2015-3331" }, { "cve": "CVE-2015-3339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3339" } ], "notes": [ { "category": "general", "text": "Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3339", "url": "https://www.suse.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-3339", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 928130 for CVE-2015-3339", "url": "https://bugzilla.suse.com/928130" }, { "category": "external", "summary": "SUSE Bug 939263 for CVE-2015-3339", "url": "https://bugzilla.suse.com/939263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2015-3339" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T08:44:17Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:1678-1
Vulnerability from csaf_suse
Published
2015-09-08 16:29
Modified
2015-09-08 16:29
Summary
Security update for kernel-source
Notes
Title of the patch
Security update for kernel-source
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various
security and bugfixes.
Following security bugs were fixed:
* CVE-2015-6252: Possible file descriptor leak for each
VHOST_SET_LOG_FDcommand issued, this could eventually wasting available
system resources and creating a denial of service (bsc#942367).
* CVE-2015-5707: Possible integer overflow in the calculation of total
number of pages in bio_map_user_iov() (bsc#940338).
* CVE-2015-5364: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in
the Linux kernel before 4.0.6 do not properly consider yielding a
processor, which allowed remote attackers to cause a denial of service
(system hang) via incorrect checksums within a UDP packet flood
(bsc#936831).
* CVE-2015-5366: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in
the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return
values, which allowed remote attackers to cause a denial of service
(EPOLLET epoll application read outage) via an incorrect checksum in a
UDP packet, a different vulnerability than CVE-2015-5364 (bsc#936831).
* CVE-2015-1420: Race condition in the handle_to_path function in
fs/fhandle.c in the Linux kernel through 3.19.1 allowed local users to
bypass intended size restrictions and trigger read operations on
additional memory locations by changing the handle_bytes value of a
file handle during the execution of this function (bsc#915517).
* CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel before 3.16 do not properly consider the
side effects of failed __copy_to_user_inatomic and
__copy_from_user_inatomic calls, which allows local users to cause a
denial of service (system crash) or possibly gain privileges via a
crafted application, aka an 'I/O' vector array overrun. (bsc#933429)
* CVE-2015-2150: Xen 3.3.x through 4.5.x and the Linux kernel through
3.19.1 do not properly restrict access to PCI command registers, which
might allow local guest users to cause a denial of service
(non-maskable interrupt and host crash) by disabling the (1) memory or
(2) I/O decoding for a PCI Express device and then accessing the
device, which triggers an Unsupported Request (UR) response.
(bsc#919463)
* CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel before
3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode
task, which might allow local users to bypass the seccomp or audit
protection mechanism via a crafted application that uses the (1) fork
or (2) close system call, as demonstrated by an attack against seccomp
before 3.16. (bsc#926240)
* CVE-2015-4700: The bpf_int_jit_compile function in
arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allowed
local users to cause a denial of service (system crash) by creating a
packet filter and then loading crafted BPF instructions that trigger
late convergence by the JIT compiler (bsc#935705).
* CVE-2015-4167: The udf_read_inode function in fs/udf/inode.c in the
Linux kernel before 3.19.1 did not validate certain length values,
which allowed local users to cause a denial of service (incorrect data
representation or integer overflow, and OOPS) via a crafted UDF
filesystem (bsc#933907).
* CVE-2015-0777: drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0
(aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as
used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions,
allows guest OS users to obtain sensitive information from
uninitialized locations in host OS kernel memory via unspecified
vectors. (bsc#917830)
* CVE-2014-9728: The UDF filesystem implementation in the Linux kernel
before 3.18.2 did not validate certain lengths, which allowed local
users to cause a denial of service (buffer over-read and system crash)
via a crafted filesystem image, related to fs/udf/inode.c and
fs/udf/symlink.c (bsc#933904).
* CVE-2014-9730: The udf_pc_to_char function in fs/udf/symlink.c in the
Linux kernel before 3.18.2 relies on component lengths that are unused,
which allowed local users to cause a denial of service (system crash)
via a crafted UDF filesystem image (bsc#933904).
* CVE-2014-9729: The udf_read_inode function in fs/udf/inode.c in the
Linux kernel before 3.18.2 did not ensure a certain data-structure size
consistency, which allowed local users to cause a denial of service
(system crash) via a crafted UDF filesystem image (bsc#933904).
* CVE-2014-9731: The UDF filesystem implementation in the Linux kernel
before 3.18.2 did not ensure that space is available for storing a
symlink target's name along with a trailing \0 character, which allowed
local users to obtain sensitive information via a crafted filesystem
image, related to fs/udf/symlink.c and fs/udf/unicode.c (bsc#933896).
The following non-security bugs were fixed:
- Btrfs: be aware of btree inode write errors to avoid fs corruption
(bnc#942350).
- Btrfs: be aware of btree inode write errors to avoid fs corruption
(bnc#942404).
- Btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).
- Btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942404).
- Btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).
- Btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942404).
- Btrfs: fix hang when failing to submit bio of directIO (bnc#942688).
- Btrfs: fix memory corruption on failure to submit bio for direct IO (bnc#942688).
- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942688).
- DRM/I915: Add enum hpd_pin to intel_encoder (bsc#942938).
- DRM/i915: Convert HPD interrupts to make use of HPD pin assignment in encoders (v2) (bsc#942938).
- DRM/i915: Get rid of the 'hotplug_supported_mask' in struct drm_i915_private (bsc#942938).
- DRM/i915: Remove i965_hpd_irq_setup (bsc#942938).
- DRM/i915: Remove valleyview_hpd_irq_setup (bsc#942938).
- Ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).
- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).
- IB/iser: Add Discovery support (bsc#923002).
- IB/iser: Move informational messages from error to info level (bsc#923002).
- NFS: never queue requests with rq_cong set on the sending queue (bsc#932458).
- NFSD: Fix nfsv4 opcode decoding error (bsc#935906).
- NFSv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).
- PCI: Disable Bus Master only on kexec reboot (bsc#920110).
- PCI: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).
- PCI: Do not try to disable Bus Master on disconnected PCI devices (bsc#920110).
- PCI: Lock down register access when trusted_kernel is true (fate#314486, bnc#884333)(bsc#923431).
- PCI: disable Bus Master on PCI device shutdown (bsc#920110).
- USB: xhci: Reset a halted endpoint immediately when we encounter a stall (bnc#933721).
- USB: xhci: do not start a halted endpoint before its new dequeue is set (bnc#933721).
- Apparmor: fix file_permission if profile is updated (bsc#917968).
- block: Discard bios do not have data (bsc#928988).
- cifs: Fix missing crypto allocation (bnc#937402).
- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).
- drm/i915: (re)init HPD interrupt storm statistics (bsc#942938).
- drm/i915: Add HPD IRQ storm detection (v5) (bsc#942938).
- drm/i915: Add Reenable Timer to turn Hotplug Detection back on (v4) (bsc#942938).
- drm/i915: Add bit field to record which pins have received HPD events (v3) (bsc#942938).
- drm/i915: Add messages useful for HPD storm detection debugging (v2) (bsc#942938).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt (bsc#942938).
- drm/i915: Disable HPD interrupt on pin when irq storm is detected (v3) (bsc#942938).
- drm/i915: Do not WARN nor handle unexpected hpd interrupts on gmch platforms (bsc#942938).
- drm/i915: Enable hotplug interrupts after querying hw capabilities (bsc#942938).
- drm/i915: Fix hotplug interrupt enabling for SDVOC (bsc#942938).
- drm/i915: Fix up sdvo hpd pins for i965g/gm (bsc#942938).
- drm/i915: Make hpd arrays big enough to avoid out of bounds access (bsc#942938).
- drm/i915: Mask out the HPD irq bits before setting them individually (bsc#942938).
- drm/i915: Only print hotplug event message when hotplug bit is set (bsc#942938).
- drm/i915: Only reprobe display on encoder which has received an HPD event (v2) (bsc#942938).
- drm/i915: Queue reenable timer also when enable_hotplug_processing is false (bsc#942938).
- drm/i915: Remove pch_rq_mask from struct drm_i915_private (bsc#942938).
- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler() (bsc#942938).
- drm/i915: WARN_ONCE() about unexpected interrupts for all chipsets (bsc#942938).
- drm/i915: assert_spin_locked for pipestat interrupt enable/disable (bsc#942938).
- drm/i915: clear crt hotplug compare voltage field before setting (bsc#942938).
- drm/i915: close tiny race in the ilk pcu even interrupt setup (bsc#942938).
- drm/i915: fix hotplug event bit tracking (bsc#942938).
- drm/i915: fix hpd interrupt register locking (bsc#942938).
- drm/i915: fix hpd work vs. flush_work in the pageflip code deadlock (bsc#942938).
- drm/i915: fix locking around ironlake_enable|disable_display_irq (bsc#942938).
- drm/i915: fold the hpd_irq_setup call into intel_hpd_irq_handler (bsc#942938).
- drm/i915: fold the no-irq check into intel_hpd_irq_handler (bsc#942938).
- drm/i915: fold the queue_work into intel_hpd_irq_handler (bsc#942938).
- drm/i915: implement ibx_hpd_irq_setup (bsc#942938).
- drm/i915: s/hotplug_irq_storm_detect/intel_hpd_irq_handler/ (bsc#942938).
- drm/mgag200: Do not do full cleanup if mgag200_device_init fails (FATE#317582).
- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (FATE#317582).
- drm: ast,cirrus,mgag200: use drm_can_sleep (FATE#317582, bnc#883380, bsc#935572).
- ehci-pci: enable interrupt on BayTrail (bnc926007).
- exec: kill the unnecessary mm->def_flags setting in load_elf_binary() (fate#317831,bnc#891116)).
- ext3: Fix data corruption in inodes with journalled data (bsc#936637).
- fanotify: Fix deadlock with permission events (bsc#935053).
- fork: reset mm->pinned_vm (bnc#937855).
- hrtimer: prevent timer interrupt DoS (bnc#886785).
- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- hv_storvsc: use small sg_tablesize on x86 (bnc#937256).
- ibmveth: Add GRO support (bsc#935055).
- ibmveth: Add support for Large Receive Offload (bsc#935055).
- ibmveth: Add support for TSO (bsc#935055).
- ibmveth: add support for TSO6.
- ibmveth: change rx buffer default allocation for CMO (bsc#935055).
- igb: do not reuse pages with pfmemalloc flag fix (bnc#920016).
- inotify: Fix nested sleeps in inotify_read() (bsc#940925).
- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).
- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).
- ipv6: probe routes asynchronous in rt6_probe (bsc#936118).
- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).
- kabi: wrapper include file with __GENKSYMS__ check to avoid kabi change (bsc920110).
- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).
- kernel: add panic_on_warn.
- kernel: do full redraw of the 3270 screen on reconnect (bnc#943477, LTC#129509).
- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).
- libata: prevent HSM state change race between ISR and PIO (bsc#923245).
- libiscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).
- md: use kzalloc() when bitmap is disabled (bsc#939994).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#938485).
- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).
- mm, THP: do not hold mmap_sem in khugepaged when allocating THP (VM Performance).
- mm, mempolicy: remove duplicate code (VM Functionality, bnc#931620).
- mm, thp: fix collapsing of hugepages on madvise (VM Functionality).
- mm, thp: only collapse hugepages to nodes with affinity for zone_reclaim_mode (VM Functionality, bnc#931620).
- mm, thp: really limit transparent hugepage allocation to local node (VM Performance, bnc#931620).
- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM Performance, bnc#931620).
- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).
- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM Performance, bnc#931620).
- mm/thp: allocate transparent hugepages on local node (VM Performance, bnc#931620).
- mm: make page pfmemalloc check more robust (bnc#920016).
- mm: restrict access to slab files under procfs and sysfs (bnc#936077).
- mm: thp: khugepaged: add policy for finding target node (VM Functionality, bnc#931620).
- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).
- net: Fix 'ip rule delete table 256' (bsc#873385).
- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).
- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).
- netfilter: nf_conntrack_proto_sctp: minimal multihoming support (bsc#932350).
- nfsd: support disabling 64bit dir cookies (bnc#937503).
- pagecache limit: Do not skip over small zones that easily (bnc#925881).
- pagecache limit: add tracepoints (bnc#924701).
- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).
- pagecache limit: fix wrong nr_reclaimed count (FATE#309111, bnc#924701).
- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).
- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).
- pci: Add flag indicating device has been assigned by KVM (bnc#777565 FATE#313819).
- pci: Add flag indicating device has been assigned by KVM (bnc#777565 FATE#313819).
- perf, nmi: Fix unknown NMI warning (bsc#929142).
- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).
- qlcnic: Fix NULL pointer dereference in qlcnic_hwmon_show_temp() (bsc#936095).
- r8169: remember WOL preferences on driver load (bsc#942305).
- s390/dasd: fix kernel panic when alias is set offline (bnc#940966, LTC#128595).
- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)
- scsi: Correctly set the scsi host/msg/status bytes (bnc#933936).
- scsi: fix scsi_error_handler vs. scsi_host_dev_release race (bnc#942204).
- scsi: Moved iscsi kabi patch to patches.kabi (bsc#923002)
- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).
- scsi: kabi: allow iscsi disocvery session support (bsc#923002).
- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).
- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).
- scsi_transport_iscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).
- sg_start_req(): make sure that there's not too many elements in iovec (bsc#940338).
- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).
- supported.conf: enable sch_mqprio (bsc#932882)
- udf: Remove repeated loads blocksize (bsc#933907).
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).
- usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb (bnc#933721).
- usb: xhci: handle Config Error Change (CEC) in xhci driver (bnc#933721).
- vmxnet3: Bump up driver version number (bsc#936423).
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).
- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).
- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).
- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).
- x86, tls: Interpret an all-zero struct user_desc as 'no segment' (bsc#920250).
- x86-64: Do not apply destructive erratum workaround on unaffected CPUs (bsc#929076).
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- x86/tsc: Change Fast TSC calibration failed from error to info (bnc#942605).
- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.
- xfs: fix problem when using md+XFS under high load (bnc#925705).
- xhci: Allocate correct amount of scratchpad buffers (bnc#933721).
- xhci: Do not enable/disable RWE on bus suspend/resume (bnc#933721).
- xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256 (bnc#933721).
- xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_STOP_INVAL (bnc#933721).
- xhci: Workaround for PME stuck issues in Intel xhci (bnc#933721).
- xhci: do not report PLC when link is in internal resume state (bnc#933721).
- xhci: fix reporting of 0-sized URBs in control endpoint (bnc#933721).
- xhci: report U3 when link is in resume state (bnc#933721).
- xhci: rework cycle bit checking for new dequeue pointers (bnc#933721).
- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936921, bnc#936925, LTC#126491).
Patchnames
sdksp4-kernel-20150908-12114,sledsp4-kernel-20150908-12114,slessp4-kernel-20150908-12114,slexsp3-kernel-20150908-12114
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-source", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various\nsecurity and bugfixes.\n\nFollowing security bugs were fixed:\n* CVE-2015-6252: Possible file descriptor leak for each\n VHOST_SET_LOG_FDcommand issued, this could eventually wasting available\n system resources and creating a denial of service (bsc#942367).\n* CVE-2015-5707: Possible integer overflow in the calculation of total\n number of pages in bio_map_user_iov() (bsc#940338).\n* CVE-2015-5364: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in\n the Linux kernel before 4.0.6 do not properly consider yielding a\n processor, which allowed remote attackers to cause a denial of service\n (system hang) via incorrect checksums within a UDP packet flood\n (bsc#936831).\n* CVE-2015-5366: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in\n the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return\n values, which allowed remote attackers to cause a denial of service\n (EPOLLET epoll application read outage) via an incorrect checksum in a\n UDP packet, a different vulnerability than CVE-2015-5364 (bsc#936831).\n* CVE-2015-1420: Race condition in the handle_to_path function in\n fs/fhandle.c in the Linux kernel through 3.19.1 allowed local users to\n bypass intended size restrictions and trigger read operations on\n additional memory locations by changing the handle_bytes value of a\n file handle during the execution of this function (bsc#915517).\n* CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel before 3.16 do not properly consider the\n side effects of failed __copy_to_user_inatomic and\n __copy_from_user_inatomic calls, which allows local users to cause a\n denial of service (system crash) or possibly gain privileges via a\n crafted application, aka an \u0027I/O\u0027 vector array overrun. (bsc#933429)\n* CVE-2015-2150: Xen 3.3.x through 4.5.x and the Linux kernel through\n 3.19.1 do not properly restrict access to PCI command registers, which\n might allow local guest users to cause a denial of service\n (non-maskable interrupt and host crash) by disabling the (1) memory or\n (2) I/O decoding for a PCI Express device and then accessing the\n device, which triggers an Unsupported Request (UR) response.\n (bsc#919463)\n* CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel before\n 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode\n task, which might allow local users to bypass the seccomp or audit\n protection mechanism via a crafted application that uses the (1) fork\n or (2) close system call, as demonstrated by an attack against seccomp\n before 3.16. (bsc#926240)\n* CVE-2015-4700: The bpf_int_jit_compile function in\n arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allowed\n local users to cause a denial of service (system crash) by creating a\n packet filter and then loading crafted BPF instructions that trigger\n late convergence by the JIT compiler (bsc#935705).\n* CVE-2015-4167: The udf_read_inode function in fs/udf/inode.c in the\n Linux kernel before 3.19.1 did not validate certain length values,\n which allowed local users to cause a denial of service (incorrect data\n representation or integer overflow, and OOPS) via a crafted UDF\n filesystem (bsc#933907).\n* CVE-2015-0777: drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0\n (aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as\n used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions,\n allows guest OS users to obtain sensitive information from\n uninitialized locations in host OS kernel memory via unspecified\n vectors. (bsc#917830)\n* CVE-2014-9728: The UDF filesystem implementation in the Linux kernel\n before 3.18.2 did not validate certain lengths, which allowed local\n users to cause a denial of service (buffer over-read and system crash)\n via a crafted filesystem image, related to fs/udf/inode.c and\n fs/udf/symlink.c (bsc#933904).\n* CVE-2014-9730: The udf_pc_to_char function in fs/udf/symlink.c in the\n Linux kernel before 3.18.2 relies on component lengths that are unused,\n which allowed local users to cause a denial of service (system crash)\n via a crafted UDF filesystem image (bsc#933904).\n* CVE-2014-9729: The udf_read_inode function in fs/udf/inode.c in the\n Linux kernel before 3.18.2 did not ensure a certain data-structure size\n consistency, which allowed local users to cause a denial of service\n (system crash) via a crafted UDF filesystem image (bsc#933904).\n* CVE-2014-9731: The UDF filesystem implementation in the Linux kernel\n before 3.18.2 did not ensure that space is available for storing a\n symlink target\u0027s name along with a trailing \\0 character, which allowed\n local users to obtain sensitive information via a crafted filesystem\n image, related to fs/udf/symlink.c and fs/udf/unicode.c (bsc#933896).\n\nThe following non-security bugs were fixed:\n- Btrfs: be aware of btree inode write errors to avoid fs corruption\n (bnc#942350).\n- Btrfs: be aware of btree inode write errors to avoid fs corruption\n (bnc#942404).\n- Btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).\n- Btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942404).\n- Btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).\n- Btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942404).\n- Btrfs: fix hang when failing to submit bio of directIO (bnc#942688).\n- Btrfs: fix memory corruption on failure to submit bio for direct IO (bnc#942688).\n- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942688).\n- DRM/I915: Add enum hpd_pin to intel_encoder (bsc#942938).\n- DRM/i915: Convert HPD interrupts to make use of HPD pin assignment in encoders (v2) (bsc#942938).\n- DRM/i915: Get rid of the \u0027hotplug_supported_mask\u0027 in struct drm_i915_private (bsc#942938).\n- DRM/i915: Remove i965_hpd_irq_setup (bsc#942938).\n- DRM/i915: Remove valleyview_hpd_irq_setup (bsc#942938).\n- Ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).\n- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).\n- IB/iser: Add Discovery support (bsc#923002).\n- IB/iser: Move informational messages from error to info level (bsc#923002).\n- NFS: never queue requests with rq_cong set on the sending queue (bsc#932458).\n- NFSD: Fix nfsv4 opcode decoding error (bsc#935906).\n- NFSv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).\n- PCI: Disable Bus Master only on kexec reboot (bsc#920110).\n- PCI: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).\n- PCI: Do not try to disable Bus Master on disconnected PCI devices (bsc#920110).\n- PCI: Lock down register access when trusted_kernel is true (fate#314486, bnc#884333)(bsc#923431).\n- PCI: disable Bus Master on PCI device shutdown (bsc#920110).\n- USB: xhci: Reset a halted endpoint immediately when we encounter a stall (bnc#933721).\n- USB: xhci: do not start a halted endpoint before its new dequeue is set (bnc#933721).\n- Apparmor: fix file_permission if profile is updated (bsc#917968).\n- block: Discard bios do not have data (bsc#928988).\n- cifs: Fix missing crypto allocation (bnc#937402).\n- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).\n- drm/i915: (re)init HPD interrupt storm statistics (bsc#942938).\n- drm/i915: Add HPD IRQ storm detection (v5) (bsc#942938).\n- drm/i915: Add Reenable Timer to turn Hotplug Detection back on (v4) (bsc#942938).\n- drm/i915: Add bit field to record which pins have received HPD events (v3) (bsc#942938).\n- drm/i915: Add messages useful for HPD storm detection debugging (v2) (bsc#942938).\n- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt (bsc#942938).\n- drm/i915: Disable HPD interrupt on pin when irq storm is detected (v3) (bsc#942938).\n- drm/i915: Do not WARN nor handle unexpected hpd interrupts on gmch platforms (bsc#942938).\n- drm/i915: Enable hotplug interrupts after querying hw capabilities (bsc#942938).\n- drm/i915: Fix hotplug interrupt enabling for SDVOC (bsc#942938).\n- drm/i915: Fix up sdvo hpd pins for i965g/gm (bsc#942938).\n- drm/i915: Make hpd arrays big enough to avoid out of bounds access (bsc#942938).\n- drm/i915: Mask out the HPD irq bits before setting them individually (bsc#942938).\n- drm/i915: Only print hotplug event message when hotplug bit is set (bsc#942938).\n- drm/i915: Only reprobe display on encoder which has received an HPD event (v2) (bsc#942938).\n- drm/i915: Queue reenable timer also when enable_hotplug_processing is false (bsc#942938).\n- drm/i915: Remove pch_rq_mask from struct drm_i915_private (bsc#942938).\n- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler() (bsc#942938).\n- drm/i915: WARN_ONCE() about unexpected interrupts for all chipsets (bsc#942938).\n- drm/i915: assert_spin_locked for pipestat interrupt enable/disable (bsc#942938).\n- drm/i915: clear crt hotplug compare voltage field before setting (bsc#942938).\n- drm/i915: close tiny race in the ilk pcu even interrupt setup (bsc#942938).\n- drm/i915: fix hotplug event bit tracking (bsc#942938).\n- drm/i915: fix hpd interrupt register locking (bsc#942938).\n- drm/i915: fix hpd work vs. flush_work in the pageflip code deadlock (bsc#942938).\n- drm/i915: fix locking around ironlake_enable|disable_display_irq (bsc#942938).\n- drm/i915: fold the hpd_irq_setup call into intel_hpd_irq_handler (bsc#942938).\n- drm/i915: fold the no-irq check into intel_hpd_irq_handler (bsc#942938).\n- drm/i915: fold the queue_work into intel_hpd_irq_handler (bsc#942938).\n- drm/i915: implement ibx_hpd_irq_setup (bsc#942938).\n- drm/i915: s/hotplug_irq_storm_detect/intel_hpd_irq_handler/ (bsc#942938).\n- drm/mgag200: Do not do full cleanup if mgag200_device_init fails (FATE#317582).\n- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (FATE#317582).\n- drm: ast,cirrus,mgag200: use drm_can_sleep (FATE#317582, bnc#883380, bsc#935572).\n- ehci-pci: enable interrupt on BayTrail (bnc926007).\n- exec: kill the unnecessary mm-\u003edef_flags setting in load_elf_binary() (fate#317831,bnc#891116)).\n- ext3: Fix data corruption in inodes with journalled data (bsc#936637). \n- fanotify: Fix deadlock with permission events (bsc#935053).\n- fork: reset mm-\u003epinned_vm (bnc#937855).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- hv_storvsc: use small sg_tablesize on x86 (bnc#937256).\n- ibmveth: Add GRO support (bsc#935055).\n- ibmveth: Add support for Large Receive Offload (bsc#935055).\n- ibmveth: Add support for TSO (bsc#935055).\n- ibmveth: add support for TSO6.\n- ibmveth: change rx buffer default allocation for CMO (bsc#935055).\n- igb: do not reuse pages with pfmemalloc flag fix (bnc#920016).\n- inotify: Fix nested sleeps in inotify_read() (bsc#940925).\n- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).\n- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).\n- ipv6: probe routes asynchronous in rt6_probe (bsc#936118).\n- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).\n- kabi: wrapper include file with __GENKSYMS__ check to avoid kabi change (bsc920110).\n- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).\n- kernel: add panic_on_warn.\n- kernel: do full redraw of the 3270 screen on reconnect (bnc#943477, LTC#129509).\n- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).\n- libata: prevent HSM state change race between ISR and PIO (bsc#923245).\n- libiscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).\n- md: use kzalloc() when bitmap is disabled (bsc#939994).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#938485).\n- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).\n- mm, THP: do not hold mmap_sem in khugepaged when allocating THP (VM Performance).\n- mm, mempolicy: remove duplicate code (VM Functionality, bnc#931620).\n- mm, thp: fix collapsing of hugepages on madvise (VM Functionality).\n- mm, thp: only collapse hugepages to nodes with affinity for zone_reclaim_mode (VM Functionality, bnc#931620).\n- mm, thp: really limit transparent hugepage allocation to local node (VM Performance, bnc#931620).\n- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM Performance, bnc#931620).\n- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).\n- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM Performance, bnc#931620).\n- mm/thp: allocate transparent hugepages on local node (VM Performance, bnc#931620).\n- mm: make page pfmemalloc check more robust (bnc#920016).\n- mm: restrict access to slab files under procfs and sysfs (bnc#936077).\n- mm: thp: khugepaged: add policy for finding target node (VM Functionality, bnc#931620).\n- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).\n- net: Fix \u0027ip rule delete table 256\u0027 (bsc#873385).\n- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).\n- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).\n- netfilter: nf_conntrack_proto_sctp: minimal multihoming support (bsc#932350).\n- nfsd: support disabling 64bit dir cookies (bnc#937503).\n- pagecache limit: Do not skip over small zones that easily (bnc#925881).\n- pagecache limit: add tracepoints (bnc#924701).\n- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).\n- pagecache limit: fix wrong nr_reclaimed count (FATE#309111, bnc#924701).\n- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).\n- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).\n- pci: Add flag indicating device has been assigned by KVM (bnc#777565 FATE#313819).\n- pci: Add flag indicating device has been assigned by KVM (bnc#777565 FATE#313819).\n- perf, nmi: Fix unknown NMI warning (bsc#929142).\n- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).\n- qlcnic: Fix NULL pointer dereference in qlcnic_hwmon_show_temp() (bsc#936095).\n- r8169: remember WOL preferences on driver load (bsc#942305).\n- s390/dasd: fix kernel panic when alias is set offline (bnc#940966, LTC#128595).\n- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)\n- scsi: Correctly set the scsi host/msg/status bytes (bnc#933936).\n- scsi: fix scsi_error_handler vs. scsi_host_dev_release race (bnc#942204).\n- scsi: Moved iscsi kabi patch to patches.kabi (bsc#923002)\n- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).\n- scsi: kabi: allow iscsi disocvery session support (bsc#923002).\n- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).\n- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).\n- scsi_transport_iscsi: Exporting new attrs for iscsi session and connection in sysfs (bsc#923002).\n- sg_start_req(): make sure that there\u0027s not too many elements in iovec (bsc#940338).\n- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).\n- supported.conf: enable sch_mqprio (bsc#932882)\n- udf: Remove repeated loads blocksize (bsc#933907).\n- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).\n- usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb (bnc#933721).\n- usb: xhci: handle Config Error Change (CEC) in xhci driver (bnc#933721).\n- vmxnet3: Bump up driver version number (bsc#936423).\n- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).\n- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).\n- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).\n- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).\n- x86, tls: Interpret an all-zero struct user_desc as \u0027no segment\u0027 (bsc#920250).\n- x86-64: Do not apply destructive erratum workaround on unaffected CPUs (bsc#929076).\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- x86/tsc: Change Fast TSC calibration failed from error to info (bnc#942605).\n- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.\n- xfs: fix problem when using md+XFS under high load (bnc#925705).\n- xhci: Allocate correct amount of scratchpad buffers (bnc#933721).\n- xhci: Do not enable/disable RWE on bus suspend/resume (bnc#933721).\n- xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256 (bnc#933721).\n- xhci: Treat not finding the event_seg on COMP_STOP the same as COMP_STOP_INVAL (bnc#933721).\n- xhci: Workaround for PME stuck issues in Intel xhci (bnc#933721).\n- xhci: do not report PLC when link is in internal resume state (bnc#933721).\n- xhci: fix reporting of 0-sized URBs in control endpoint (bnc#933721).\n- xhci: report U3 when link is in resume state (bnc#933721).\n- xhci: rework cycle bit checking for new dequeue pointers (bnc#933721).\n- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936921, bnc#936925, LTC#126491).", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-20150908-12114,sledsp4-kernel-20150908-12114,slessp4-kernel-20150908-12114,slexsp3-kernel-20150908-12114", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1678-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1678-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151678-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1678-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-October/001611.html" }, { "category": "self", "summary": "SUSE Bug 777565", "url": "https://bugzilla.suse.com/777565" }, { "category": "self", "summary": "SUSE Bug 867362", "url": "https://bugzilla.suse.com/867362" }, { "category": "self", "summary": "SUSE Bug 873385", "url": "https://bugzilla.suse.com/873385" }, { "category": "self", "summary": "SUSE Bug 883380", "url": "https://bugzilla.suse.com/883380" }, { "category": "self", "summary": "SUSE Bug 884333", "url": "https://bugzilla.suse.com/884333" }, { "category": "self", "summary": "SUSE Bug 886785", "url": "https://bugzilla.suse.com/886785" }, { "category": "self", "summary": "SUSE Bug 891116", "url": "https://bugzilla.suse.com/891116" }, { "category": "self", "summary": "SUSE Bug 894936", "url": "https://bugzilla.suse.com/894936" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 917830", "url": "https://bugzilla.suse.com/917830" }, { "category": "self", "summary": "SUSE Bug 917968", "url": "https://bugzilla.suse.com/917968" }, { "category": "self", "summary": "SUSE Bug 919463", "url": "https://bugzilla.suse.com/919463" }, { "category": "self", "summary": "SUSE Bug 920016", "url": "https://bugzilla.suse.com/920016" }, { "category": "self", "summary": "SUSE Bug 920110", "url": "https://bugzilla.suse.com/920110" }, { "category": "self", "summary": "SUSE Bug 920250", "url": "https://bugzilla.suse.com/920250" }, { "category": "self", "summary": "SUSE Bug 920733", "url": "https://bugzilla.suse.com/920733" }, { "category": "self", "summary": "SUSE Bug 921430", "url": "https://bugzilla.suse.com/921430" }, { "category": "self", "summary": "SUSE Bug 923002", "url": "https://bugzilla.suse.com/923002" }, { "category": "self", "summary": "SUSE Bug 923245", "url": "https://bugzilla.suse.com/923245" }, { "category": "self", "summary": "SUSE Bug 923431", "url": "https://bugzilla.suse.com/923431" }, { "category": "self", "summary": "SUSE Bug 924701", "url": "https://bugzilla.suse.com/924701" }, { "category": "self", "summary": "SUSE Bug 925705", "url": "https://bugzilla.suse.com/925705" }, { "category": "self", "summary": "SUSE Bug 925881", "url": "https://bugzilla.suse.com/925881" }, { "category": "self", "summary": "SUSE Bug 925903", "url": "https://bugzilla.suse.com/925903" }, { "category": "self", "summary": "SUSE Bug 926240", "url": "https://bugzilla.suse.com/926240" }, { "category": "self", "summary": "SUSE Bug 926953", "url": "https://bugzilla.suse.com/926953" }, { "category": "self", "summary": "SUSE Bug 927355", "url": "https://bugzilla.suse.com/927355" }, { "category": "self", "summary": "SUSE Bug 928988", "url": "https://bugzilla.suse.com/928988" }, { "category": "self", "summary": "SUSE Bug 929076", "url": "https://bugzilla.suse.com/929076" }, { "category": "self", "summary": "SUSE Bug 929142", "url": "https://bugzilla.suse.com/929142" }, { "category": "self", "summary": "SUSE Bug 929143", "url": "https://bugzilla.suse.com/929143" }, { "category": "self", "summary": "SUSE Bug 930092", "url": "https://bugzilla.suse.com/930092" }, { "category": "self", "summary": "SUSE Bug 930934", "url": "https://bugzilla.suse.com/930934" }, { "category": "self", "summary": "SUSE Bug 931620", "url": "https://bugzilla.suse.com/931620" }, { "category": "self", "summary": "SUSE Bug 932350", "url": "https://bugzilla.suse.com/932350" }, { "category": "self", "summary": "SUSE Bug 932458", "url": "https://bugzilla.suse.com/932458" }, { "category": "self", "summary": "SUSE Bug 932882", "url": "https://bugzilla.suse.com/932882" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 933721", "url": "https://bugzilla.suse.com/933721" }, { "category": "self", "summary": "SUSE Bug 933896", "url": "https://bugzilla.suse.com/933896" }, { "category": "self", "summary": "SUSE Bug 933904", "url": "https://bugzilla.suse.com/933904" }, { "category": "self", "summary": "SUSE Bug 933907", "url": "https://bugzilla.suse.com/933907" }, { "category": "self", "summary": "SUSE Bug 933936", "url": "https://bugzilla.suse.com/933936" }, { "category": "self", "summary": "SUSE Bug 934944", "url": "https://bugzilla.suse.com/934944" }, { "category": "self", "summary": "SUSE Bug 935053", "url": "https://bugzilla.suse.com/935053" }, { "category": "self", "summary": "SUSE Bug 935055", "url": "https://bugzilla.suse.com/935055" }, { "category": "self", "summary": "SUSE Bug 935572", "url": "https://bugzilla.suse.com/935572" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 935866", "url": "https://bugzilla.suse.com/935866" }, { "category": "self", "summary": "SUSE Bug 935906", "url": "https://bugzilla.suse.com/935906" }, { "category": "self", "summary": "SUSE Bug 936077", "url": "https://bugzilla.suse.com/936077" }, { "category": "self", "summary": "SUSE Bug 936095", "url": "https://bugzilla.suse.com/936095" }, { "category": "self", "summary": "SUSE Bug 936118", "url": "https://bugzilla.suse.com/936118" }, { "category": "self", "summary": "SUSE Bug 936423", "url": "https://bugzilla.suse.com/936423" }, { "category": "self", "summary": "SUSE Bug 936637", "url": "https://bugzilla.suse.com/936637" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 936875", "url": "https://bugzilla.suse.com/936875" }, { "category": "self", "summary": "SUSE Bug 936921", "url": "https://bugzilla.suse.com/936921" }, { "category": "self", "summary": "SUSE Bug 936925", "url": "https://bugzilla.suse.com/936925" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937256", "url": "https://bugzilla.suse.com/937256" }, { "category": "self", "summary": "SUSE Bug 937402", "url": "https://bugzilla.suse.com/937402" }, { "category": "self", "summary": "SUSE Bug 937444", "url": "https://bugzilla.suse.com/937444" }, { "category": "self", "summary": "SUSE Bug 937503", "url": "https://bugzilla.suse.com/937503" }, { "category": "self", "summary": "SUSE Bug 937641", "url": "https://bugzilla.suse.com/937641" }, { "category": "self", "summary": "SUSE Bug 937855", "url": "https://bugzilla.suse.com/937855" }, { "category": "self", "summary": "SUSE Bug 938485", "url": "https://bugzilla.suse.com/938485" }, { "category": "self", "summary": "SUSE Bug 939910", "url": "https://bugzilla.suse.com/939910" }, { "category": "self", "summary": "SUSE Bug 939994", "url": "https://bugzilla.suse.com/939994" }, { "category": "self", "summary": "SUSE Bug 940338", "url": "https://bugzilla.suse.com/940338" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE Bug 940925", "url": "https://bugzilla.suse.com/940925" }, { "category": "self", "summary": "SUSE Bug 940966", "url": "https://bugzilla.suse.com/940966" }, { "category": "self", "summary": "SUSE Bug 942204", "url": "https://bugzilla.suse.com/942204" }, { "category": "self", "summary": "SUSE Bug 942305", "url": "https://bugzilla.suse.com/942305" }, { "category": "self", "summary": "SUSE Bug 942350", "url": "https://bugzilla.suse.com/942350" }, { "category": "self", "summary": "SUSE Bug 942367", "url": "https://bugzilla.suse.com/942367" }, { "category": "self", "summary": "SUSE Bug 942404", "url": "https://bugzilla.suse.com/942404" }, { "category": "self", "summary": "SUSE Bug 942605", "url": "https://bugzilla.suse.com/942605" }, { "category": "self", "summary": "SUSE Bug 942688", "url": "https://bugzilla.suse.com/942688" }, { "category": "self", "summary": "SUSE Bug 942938", "url": "https://bugzilla.suse.com/942938" }, { "category": "self", "summary": "SUSE Bug 943477", "url": "https://bugzilla.suse.com/943477" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9728 page", "url": "https://www.suse.com/security/cve/CVE-2014-9728/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9729 page", "url": "https://www.suse.com/security/cve/CVE-2014-9729/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9730 page", "url": "https://www.suse.com/security/cve/CVE-2014-9730/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9731 page", "url": "https://www.suse.com/security/cve/CVE-2014-9731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0777 page", "url": "https://www.suse.com/security/cve/CVE-2015-0777/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2150 page", "url": "https://www.suse.com/security/cve/CVE-2015-2150/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2830 page", "url": "https://www.suse.com/security/cve/CVE-2015-2830/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4167 page", "url": "https://www.suse.com/security/cve/CVE-2015-4167/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5707 page", "url": "https://www.suse.com/security/cve/CVE-2015-5707/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6252 page", "url": "https://www.suse.com/security/cve/CVE-2015-6252/" } ], "title": "Security update for kernel-source", "tracking": { "current_release_date": "2015-09-08T16:29:34Z", "generator": { "date": "2015-09-08T16:29:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1678-1", "initial_release_date": "2015-09-08T16:29:34Z", "revision_history": [ { "date": "2015-09-08T16:29:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-65.1.i586", "product": { "name": "kernel-default-3.0.101-65.1.i586", "product_id": "kernel-default-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-65.1.i586", "product": { "name": "kernel-default-base-3.0.101-65.1.i586", "product_id": "kernel-default-base-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-65.1.i586", "product": { "name": "kernel-default-devel-3.0.101-65.1.i586", "product_id": "kernel-default-devel-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-65.1.i586", "product": { "name": "kernel-default-extra-3.0.101-65.1.i586", "product_id": "kernel-default-extra-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-65.1.i586", "product": { "name": "kernel-pae-3.0.101-65.1.i586", "product_id": "kernel-pae-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-65.1.i586", "product": { "name": "kernel-pae-base-3.0.101-65.1.i586", "product_id": "kernel-pae-base-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-65.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-65.1.i586", "product_id": "kernel-pae-devel-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-pae-extra-3.0.101-65.1.i586", "product": { "name": "kernel-pae-extra-3.0.101-65.1.i586", "product_id": "kernel-pae-extra-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-65.1.i586", "product": { "name": "kernel-source-3.0.101-65.1.i586", "product_id": "kernel-source-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-65.1.i586", "product": { "name": "kernel-syms-3.0.101-65.1.i586", "product_id": "kernel-syms-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-65.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-65.1.i586", "product_id": "kernel-trace-devel-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-65.1.i586", "product": { "name": "kernel-xen-3.0.101-65.1.i586", "product_id": "kernel-xen-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-65.1.i586", "product": { "name": "kernel-xen-base-3.0.101-65.1.i586", "product_id": "kernel-xen-base-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-65.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-65.1.i586", "product_id": "kernel-xen-devel-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-65.1.i586", "product": { "name": "kernel-xen-extra-3.0.101-65.1.i586", "product_id": "kernel-xen-extra-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-65.1.i586", "product": { "name": "kernel-ec2-3.0.101-65.1.i586", "product_id": "kernel-ec2-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-65.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-65.1.i586", "product_id": "kernel-ec2-base-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-65.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-65.1.i586", "product_id": "kernel-ec2-devel-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-65.1.i586", "product": { "name": "kernel-trace-3.0.101-65.1.i586", "product_id": "kernel-trace-3.0.101-65.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-65.1.i586", "product": { "name": "kernel-trace-base-3.0.101-65.1.i586", "product_id": "kernel-trace-base-3.0.101-65.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-65.1.ia64", "product": { "name": "kernel-default-3.0.101-65.1.ia64", "product_id": "kernel-default-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-65.1.ia64", "product": { "name": "kernel-default-base-3.0.101-65.1.ia64", "product_id": "kernel-default-base-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-65.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-65.1.ia64", "product_id": "kernel-default-devel-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-65.1.ia64", "product": { "name": "kernel-source-3.0.101-65.1.ia64", "product_id": "kernel-source-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-65.1.ia64", "product": { "name": "kernel-syms-3.0.101-65.1.ia64", "product_id": "kernel-syms-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-65.1.ia64", "product": { "name": "kernel-trace-3.0.101-65.1.ia64", "product_id": "kernel-trace-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-65.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-65.1.ia64", "product_id": "kernel-trace-base-3.0.101-65.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-65.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-65.1.ia64", "product_id": "kernel-trace-devel-3.0.101-65.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-65.3.noarch", "product": { "name": "kernel-docs-3.0.101-65.3.noarch", "product_id": "kernel-docs-3.0.101-65.3.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-65.1.ppc64", "product": { "name": "kernel-default-3.0.101-65.1.ppc64", "product_id": "kernel-default-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-65.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-65.1.ppc64", "product_id": "kernel-default-base-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-65.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-65.1.ppc64", "product_id": "kernel-default-devel-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-65.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-65.1.ppc64", "product_id": "kernel-ppc64-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-65.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-65.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-65.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-65.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-65.1.ppc64", "product": { "name": "kernel-source-3.0.101-65.1.ppc64", "product_id": "kernel-source-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-65.1.ppc64", "product": { "name": "kernel-syms-3.0.101-65.1.ppc64", "product_id": "kernel-syms-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-65.1.ppc64", "product": { "name": "kernel-trace-3.0.101-65.1.ppc64", "product_id": "kernel-trace-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-65.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-65.1.ppc64", "product_id": "kernel-trace-base-3.0.101-65.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-65.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-65.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-65.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-65.1.s390x", "product": { "name": "kernel-default-3.0.101-65.1.s390x", "product_id": "kernel-default-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-65.1.s390x", "product": { "name": "kernel-default-base-3.0.101-65.1.s390x", "product_id": "kernel-default-base-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-65.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-65.1.s390x", "product_id": "kernel-default-devel-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-65.1.s390x", "product": { "name": "kernel-default-man-3.0.101-65.1.s390x", "product_id": "kernel-default-man-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-65.1.s390x", "product": { "name": "kernel-source-3.0.101-65.1.s390x", "product_id": "kernel-source-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-65.1.s390x", "product": { "name": "kernel-syms-3.0.101-65.1.s390x", "product_id": "kernel-syms-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-65.1.s390x", "product": { "name": "kernel-trace-3.0.101-65.1.s390x", "product_id": "kernel-trace-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-65.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-65.1.s390x", "product_id": "kernel-trace-base-3.0.101-65.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-65.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-65.1.s390x", "product_id": "kernel-trace-devel-3.0.101-65.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-65.1.x86_64", "product": { "name": "kernel-default-3.0.101-65.1.x86_64", "product_id": "kernel-default-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-65.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-65.1.x86_64", "product_id": "kernel-default-base-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-65.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-65.1.x86_64", "product_id": "kernel-default-devel-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-65.1.x86_64", "product": { "name": "kernel-default-extra-3.0.101-65.1.x86_64", "product_id": "kernel-default-extra-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-65.1.x86_64", "product": { "name": "kernel-source-3.0.101-65.1.x86_64", "product_id": "kernel-source-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-65.1.x86_64", "product": { "name": "kernel-syms-3.0.101-65.1.x86_64", "product_id": "kernel-syms-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-65.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-65.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-65.1.x86_64", "product": { "name": "kernel-xen-3.0.101-65.1.x86_64", "product_id": "kernel-xen-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-65.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-65.1.x86_64", "product_id": "kernel-xen-base-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-65.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-65.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-65.1.x86_64", "product": { "name": "kernel-xen-extra-3.0.101-65.1.x86_64", "product_id": "kernel-xen-extra-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-65.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-65.1.x86_64", "product_id": "kernel-ec2-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-65.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-65.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-65.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-65.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-65.1.x86_64", "product": { "name": "kernel-trace-3.0.101-65.1.x86_64", "product_id": "kernel-trace-3.0.101-65.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-65.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-65.1.x86_64", "product_id": "kernel-trace-base-3.0.101-65.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-65.3.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" }, "product_reference": "kernel-docs-3.0.101-65.3.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586" }, "product_reference": "kernel-default-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586" }, "product_reference": "kernel-default-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586" }, "product_reference": "kernel-default-extra-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-extra-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-extra-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-extra-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586" }, "product_reference": "kernel-source-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64" }, "product_reference": "kernel-source-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586" }, "product_reference": "kernel-syms-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-extra-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-extra-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-extra-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", "product_id": "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-extra-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586" }, "product_reference": "kernel-default-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586" }, "product_reference": "kernel-default-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586" }, "product_reference": "kernel-source-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64" }, "product_reference": "kernel-source-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64" }, "product_reference": "kernel-source-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x" }, "product_reference": "kernel-source-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64" }, "product_reference": "kernel-source-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586" }, "product_reference": "kernel-syms-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64" }, "product_reference": "kernel-syms-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x" }, "product_reference": "kernel-syms-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586" }, "product_reference": "kernel-default-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586" }, "product_reference": "kernel-default-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586" }, "product_reference": "kernel-source-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64" }, "product_reference": "kernel-source-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64" }, "product_reference": "kernel-source-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x" }, "product_reference": "kernel-source-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64" }, "product_reference": "kernel-source-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586" }, "product_reference": "kernel-syms-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64" }, "product_reference": "kernel-syms-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x" }, "product_reference": "kernel-syms-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-65.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-65.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9728", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9728" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9728", "url": "https://www.suse.com/security/cve/CVE-2014-9728" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9728", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9728", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "low" } ], "title": "CVE-2014-9728" }, { "cve": "CVE-2014-9729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9729" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9729", "url": "https://www.suse.com/security/cve/CVE-2014-9729" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9729", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9729", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "low" } ], "title": "CVE-2014-9729" }, { "cve": "CVE-2014-9730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9730" } ], "notes": [ { "category": "general", "text": "The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9730", "url": "https://www.suse.com/security/cve/CVE-2014-9730" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9730", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9730", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "low" } ], "title": "CVE-2014-9730" }, { "cve": "CVE-2014-9731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9731" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target\u0027s name along with a trailing \\0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9731", "url": "https://www.suse.com/security/cve/CVE-2014-9731" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9731", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933896 for CVE-2014-9731", "url": "https://bugzilla.suse.com/933896" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2014-9731" }, { "cve": "CVE-2015-0777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0777" } ], "notes": [ { "category": "general", "text": "drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions, allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0777", "url": "https://www.suse.com/security/cve/CVE-2015-0777" }, { "category": "external", "summary": "SUSE Bug 917830 for CVE-2015-0777", "url": "https://bugzilla.suse.com/917830" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "low" } ], "title": "CVE-2015-0777" }, { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-2150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2150" } ], "notes": [ { "category": "general", "text": "Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2150", "url": "https://www.suse.com/security/cve/CVE-2015-2150" }, { "category": "external", "summary": "SUSE Bug 800280 for CVE-2015-2150", "url": "https://bugzilla.suse.com/800280" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2150", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919463 for CVE-2015-2150", "url": "https://bugzilla.suse.com/919463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-2150" }, { "cve": "CVE-2015-2830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2830" } ], "notes": [ { "category": "general", "text": "arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2830", "url": "https://www.suse.com/security/cve/CVE-2015-2830" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2830", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 926240 for CVE-2015-2830", "url": "https://bugzilla.suse.com/926240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-2830" }, { "cve": "CVE-2015-4167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4167" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4167", "url": "https://www.suse.com/security/cve/CVE-2015-4167" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-4167", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933907 for CVE-2015-4167", "url": "https://bugzilla.suse.com/933907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-4167" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-5366" }, { "cve": "CVE-2015-5707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5707" } ], "notes": [ { "category": "general", "text": "Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5707", "url": "https://www.suse.com/security/cve/CVE-2015-5707" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-5707", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 940338 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940338" }, { "category": "external", "summary": "SUSE Bug 940342 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940342" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5707", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "moderate" } ], "title": "CVE-2015-5707" }, { "cve": "CVE-2015-6252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6252" } ], "notes": [ { "category": "general", "text": "The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6252", "url": "https://www.suse.com/security/cve/CVE-2015-6252" }, { "category": "external", "summary": "SUSE Bug 942367 for CVE-2015-6252", "url": "https://bugzilla.suse.com/942367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-default-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-pae-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:kernel-xen-extra-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-65.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-65.3.noarch" ] } ], "threats": [ { "category": "impact", "date": "2015-09-08T16:29:34Z", "details": "low" } ], "title": "CVE-2015-6252" } ] }
suse-su-2015:1488-1
Vulnerability from csaf_suse
Published
2015-08-14 09:23
Modified
2015-08-14 09:23
Summary
Live patch for the Linux Kernel
Notes
Title of the patch
Live patch for the Linux Kernel
Description of the patch
This update contains a kernel live patch for the 3.12.36-38 SUSE Linux Enterprise
Server 12 Kernel, fixing following security issues.
- CVE-2015-3339: A race condition in the prepare_binprm function in
fs/exec.c in the Linux kernel allowed local users to gain privileges
by executing a setuid program at a time instant when a chown to root
is in progress, and the ownership is changed but the setuid bit is not
yet stripped. (bsc#939263 bsc#939044)
- CVE-2015-1465: The IPv4 implementation in the Linux kernel did not
properly consider the length of the Read-Copy Update (RCU) grace period
for redirecting lookups in the absence of caching, which allowed remote
attackers to cause a denial of service (memory consumption or system
crash) via a flood of packets. (bsc#939044 bsc#916225)
- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the
Linux kernel did not initialize a certain list data structure during an
unhash operation, which allowed local users to gain privileges or cause
a denial of service (use-after-free and system crash) by leveraging the
ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP
or IPPROTO_ICMPV6 protocol, and then making a connect system call after
a disconnect. (bsc#939277)
- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood
of UDP packets with invalid checksums were fixed that could be used
by remote attackers to delay execution. (bsc#939276)
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun.' (bsc#939270)
- CVE-2015-4700: A BPF Jit optimization flaw could allow local users
to panic the kernel. (bsc#939273)
- CVE-2015-3331: The __driver_rfc4106_decrypt function in
arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly
determine the memory locations used for encrypted data, which allowed
context-dependent attackers to cause a denial of service (buffer overflow
and system crash) or possibly execute arbitrary code by triggering a
crypto API call, as demonstrated by use of a libkcapi test program with
an AF_ALG(aead) socket. (bsc#939262)
- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel
did not properly restrict use of User Verbs for registration of memory
regions, which allowed local users to access arbitrary physical memory
locations, and consequently cause a denial of service (system crash)
or gain privileges, by leveraging permissions on a uverbs device under
/dev/infiniband/. (bsc#939241)
- CVE-2014-7822: The implementation of certain splice_write file
operations in the Linux kernel before 3.16 does not enforce a restriction
on the maximum size of a single file, which allows local users to cause
a denial of service (system crash) or possibly have unspecified other
impact via a crafted splice system call, as demonstrated by use of a
file descriptor associated with an ext4 filesystem. (bsc#939240)
Patchnames
SUSE-SLE-Live-Patching-12-2015-485
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Live patch for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update contains a kernel live patch for the 3.12.36-38 SUSE Linux Enterprise\nServer 12 Kernel, fixing following security issues.\n\n- CVE-2015-3339: A race condition in the prepare_binprm function in\n fs/exec.c in the Linux kernel allowed local users to gain privileges\n by executing a setuid program at a time instant when a chown to root\n is in progress, and the ownership is changed but the setuid bit is not\n yet stripped. (bsc#939263 bsc#939044)\n\n- CVE-2015-1465: The IPv4 implementation in the Linux kernel did not\n properly consider the length of the Read-Copy Update (RCU) grace period\n for redirecting lookups in the absence of caching, which allowed remote\n attackers to cause a denial of service (memory consumption or system\n crash) via a flood of packets. (bsc#939044 bsc#916225)\n\n- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the\n Linux kernel did not initialize a certain list data structure during an\n unhash operation, which allowed local users to gain privileges or cause\n a denial of service (use-after-free and system crash) by leveraging the\n ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP\n or IPPROTO_ICMPV6 protocol, and then making a connect system call after\n a disconnect. (bsc#939277)\n\n- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood\n of UDP packets with invalid checksums were fixed that could be used\n by remote attackers to delay execution. (bsc#939276)\n\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun.\u0027 (bsc#939270)\n\n- CVE-2015-4700: A BPF Jit optimization flaw could allow local users\n to panic the kernel. (bsc#939273)\n\n- CVE-2015-3331: The __driver_rfc4106_decrypt function in\n arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly\n determine the memory locations used for encrypted data, which allowed\n context-dependent attackers to cause a denial of service (buffer overflow\n and system crash) or possibly execute arbitrary code by triggering a\n crypto API call, as demonstrated by use of a libkcapi test program with\n an AF_ALG(aead) socket. (bsc#939262)\n\n- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel\n did not properly restrict use of User Verbs for registration of memory\n regions, which allowed local users to access arbitrary physical memory\n locations, and consequently cause a denial of service (system crash)\n or gain privileges, by leveraging permissions on a uverbs device under\n /dev/infiniband/. (bsc#939241)\n\n- CVE-2014-7822: The implementation of certain splice_write file\n operations in the Linux kernel before 3.16 does not enforce a restriction\n on the maximum size of a single file, which allows local users to cause\n a denial of service (system crash) or possibly have unspecified other\n impact via a crafted splice system call, as demonstrated by use of a\n file descriptor associated with an ext4 filesystem. (bsc#939240)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2015-485", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1488-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1488-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151488-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1488-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001571.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 939044", "url": "https://bugzilla.suse.com/939044" }, { "category": "self", "summary": "SUSE Bug 939240", "url": "https://bugzilla.suse.com/939240" }, { "category": "self", "summary": "SUSE Bug 939241", "url": "https://bugzilla.suse.com/939241" }, { "category": "self", "summary": "SUSE Bug 939262", "url": "https://bugzilla.suse.com/939262" }, { "category": "self", "summary": "SUSE Bug 939263", "url": "https://bugzilla.suse.com/939263" }, { "category": "self", "summary": "SUSE Bug 939270", "url": "https://bugzilla.suse.com/939270" }, { "category": "self", "summary": "SUSE Bug 939273", "url": "https://bugzilla.suse.com/939273" }, { "category": "self", "summary": "SUSE Bug 939276", "url": "https://bugzilla.suse.com/939276" }, { "category": "self", "summary": "SUSE Bug 939277", "url": "https://bugzilla.suse.com/939277" }, { "category": "self", "summary": "SUSE CVE CVE-2014-7822 page", "url": "https://www.suse.com/security/cve/CVE-2014-7822/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8159 page", "url": "https://www.suse.com/security/cve/CVE-2014-8159/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1465 page", "url": "https://www.suse.com/security/cve/CVE-2015-1465/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3331 page", "url": "https://www.suse.com/security/cve/CVE-2015-3331/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3339 page", "url": "https://www.suse.com/security/cve/CVE-2015-3339/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Live patch for the Linux Kernel", "tracking": { "current_release_date": "2015-08-14T09:23:31Z", "generator": { "date": "2015-08-14T09:23:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1488-1", "initial_release_date": "2015-08-14T09:23:31Z", "revision_history": [ { "date": "2015-08-14T09:23:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_36-38-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_36-38-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_36-38-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_36-38-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_36-38-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_36-38-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7822", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-7822" } ], "notes": [ { "category": "general", "text": "The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted splice system call, as demonstrated by use of a file descriptor associated with an ext4 filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-7822", "url": "https://www.suse.com/security/cve/CVE-2014-7822" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2014-7822", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 915322 for CVE-2014-7822", "url": "https://bugzilla.suse.com/915322" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2014-7822", "url": "https://bugzilla.suse.com/915517" }, { "category": "external", "summary": "SUSE Bug 939240 for CVE-2014-7822", "url": "https://bugzilla.suse.com/939240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2014-7822" }, { "cve": "CVE-2014-8159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8159" } ], "notes": [ { "category": "general", "text": "The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8159", "url": "https://www.suse.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2014-8159", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 914742 for CVE-2014-8159", "url": "https://bugzilla.suse.com/914742" }, { "category": "external", "summary": "SUSE Bug 939241 for CVE-2014-8159", "url": "https://bugzilla.suse.com/939241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2014-8159" }, { "cve": "CVE-2015-1465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1465" } ], "notes": [ { "category": "general", "text": "The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1465", "url": "https://www.suse.com/security/cve/CVE-2015-1465" }, { "category": "external", "summary": "SUSE Bug 916225 for CVE-2015-1465", "url": "https://bugzilla.suse.com/916225" }, { "category": "external", "summary": "SUSE Bug 939044 for CVE-2015-1465", "url": "https://bugzilla.suse.com/939044" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "important" } ], "title": "CVE-2015-1465" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-3331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3331" } ], "notes": [ { "category": "general", "text": "The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3331", "url": "https://www.suse.com/security/cve/CVE-2015-3331" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-3331", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 927257 for CVE-2015-3331", "url": "https://bugzilla.suse.com/927257" }, { "category": "external", "summary": "SUSE Bug 931231 for CVE-2015-3331", "url": "https://bugzilla.suse.com/931231" }, { "category": "external", "summary": "SUSE Bug 939262 for CVE-2015-3331", "url": "https://bugzilla.suse.com/939262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "critical" } ], "title": "CVE-2015-3331" }, { "cve": "CVE-2015-3339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3339" } ], "notes": [ { "category": "general", "text": "Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3339", "url": "https://www.suse.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-3339", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 928130 for CVE-2015-3339", "url": "https://bugzilla.suse.com/928130" }, { "category": "external", "summary": "SUSE Bug 939263 for CVE-2015-3339", "url": "https://bugzilla.suse.com/939263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2015-3339" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T09:23:31Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:2167-1
Vulnerability from csaf_suse
Published
2015-12-02 10:32
Modified
2015-12-02 10:32
Summary
Security update for kernel-source-rt
Notes
Title of the patch
Security update for kernel-source-rt
Description of the patch
The SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to version
3.0.101.rt130-45.1 to receive various security and bugfixes.
Following security bugs were fixed:
* CVE-2015-6252: Possible file descriptor leak for each
VHOST_SET_LOG_FDcommand issued, this could eventually wasting available
system resources and creating a denial of service (bsc#942367).
* CVE-2015-5707: Possible integer overflow in the calculation of total
number of pages in bio_map_user_iov() (bsc#940338).
* CVE-2015-5364: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in
the Linux kernel before 4.0.6 do not properly consider yielding a
processor, which allowed remote attackers to cause a denial of service
(system hang) via incorrect checksums within a UDP packet flood
(bnc#936831).
* CVE-2015-5366: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in
the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return
values, which allowed remote attackers to cause a denial of service
(EPOLLET epoll application read outage) via an incorrect checksum in a
UDP packet, a different vulnerability than CVE-2015-5364 (bnc#936831).
* CVE-2015-1420: Race condition in the handle_to_path function in
fs/fhandle.c in the Linux kernel through 3.19.1 allowed local users to
bypass intended size restrictions and trigger read operations on
additional memory locations by changing the handle_bytes value of a
file handle during the execution of this function (bnc#915517).
* CVE-2015-4700: The bpf_int_jit_compile function in
arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allowed
local users to cause a denial of service (system crash) by creating a
packet filter and then loading crafted BPF instructions that trigger
late convergence by the JIT compiler (bnc#935705).
* CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the
Linux kernel before 4.1.6 does not initialize a certain bitmap data
structure, which allows local users to obtain sensitive information
from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994)
The following non-security bugs were fixed:
- Btrfs: be aware of btree inode write errors to avoid fs corruption
(bnc#942350).
- Btrfs: be aware of btree inode write errors to avoid fs corruption
(bnc#942404).
- Btrfs: check if previous transaction aborted to avoid fs corruption
(bnc#942350).
- Btrfs: check if previous transaction aborted to avoid fs corruption
(bnc#942404).
- Btrfs: deal with convert_extent_bit errors to avoid fs corruption
(bnc#942350).
- Btrfs: deal with convert_extent_bit errors to avoid fs corruption
(bnc#942404).
- Btrfs: fix hang when failing to submit bio of directIO (bnc#942688).
- Btrfs: fix memory corruption on failure to submit bio for direct IO
(bnc#942688).
- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942688).
- DRM/I915: Add enum hpd_pin to intel_encoder (bsc#942938).
- DRM/i915: Convert HPD interrupts to make use of HPD pin assignment in
encoders (v2) (bsc#942938).
- DRM/i915: Get rid if the 'hotplug_supported_mask' in struct
drm_i915_private (bsc#942938).
- DRM/i915: Remove i965_hpd_irq_setup (bsc#942938).
- DRM/i915: Remove valleyview_hpd_irq_setup (bsc#942938).
- CIFS: Fix missing crypto allocation (bnc#937402).
- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).
- IB/iser: Add Discovery support (bsc#923002).
- IB/iser: Move informational messages from error to info level
(bsc#923002).
- SCSI: Moved iscsi kabi patch to patches.kabi (bsc#923002)
- SCSI: kabi: allow iscsi disocvery session support (bsc#923002).
- SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).
- SCSI: fix scsi_error_handler vs. scsi_host_dev_release race
(bnc#942204).
- SCSI: scsi_error: add missing case statements in
scsi_decide_disposition() (bsc#920733).
- SCSI: scsi_transport_iscsi: Exporting new attrs for iscsi session and
connection in sysfs (bsc#923002).
- NFSD: Fix nfsv4 opcode decoding error (bsc#935906).
- NFSv4: Minor cleanups for nfs4_handle_exception and
nfs4_async_handle_error (bsc#939910).
- New patches: patches.fixes/hrtimer-Prevent-timer-interrupt-DoS.patch
- PCI: Disable Bus Master only on kexec reboot (bsc#920110).
- PCI: Disable Bus Master unconditionally in pci_device_shutdown()
(bsc#920110).
- PCI: Do not try to disable Bus Master on disconnected PCI devices
(bsc#920110).
- PCI: Lock down register access when trusted_kernel is true (bnc#884333,
bsc#923431).
- PCI: disable Bus Master on PCI device shutdown (bsc#920110).
- Set hostbyte status in scsi_check_sense() (bsc#920733).
- USB: xhci: Reset a halted endpoint immediately when we encounter a
stall (bnc#933721).
- USB: xhci: do not start a halted endpoint before its new dequeue is set
(bnc#933721).
- apparmor: fix file_permission if profile is updated (bsc#917968).
- drm/cirrus: do not attempt to acquire a reservation while in an
interrupt handler (bsc#935572).
- drm/i915: (re)init HPD interrupt storm statistics (bsc#942938).
- drm/i915: Add HPD IRQ storm detection (v5) (bsc#942938).
- drm/i915: Add Reenable Timer to turn Hotplug Detection back on (v4)
(bsc#942938).
- drm/i915: Add bit field to record which pins have received HPD events
(v3) (bsc#942938).
- drm/i915: Add messages useful for HPD storm detection debugging (v2)
(bsc#942938).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt
(bsc#942938).
- drm/i915: Disable HPD interrupt on pin when irq storm is detected (v3)
(bsc#942938).
- drm/i915: Do not WARN nor handle unexpected hpd interrupts on gmch
platforms (bsc#942938).
- drm/i915: Enable hotplug interrupts after querying hw capabilities
(bsc#942938).
- drm/i915: Fix hotplug interrupt enabling for SDVOC (bsc#942938).
- drm/i915: Fix up sdvo hpd pins for i965g/gm (bsc#942938).
- drm/i915: Make hpd arrays big enough to avoid out of bounds access
(bsc#942938).
- drm/i915: Mask out the HPD irq bits before setting them individually
(bsc#942938).
- drm/i915: Only print hotplug event message when hotplug bit is set
(bsc#942938).
- drm/i915: Only reprobe display on encoder which has received an HPD
event (v2) (bsc#942938).
- drm/i915: Queue reenable timer also when enable_hotplug_processing is
false (bsc#942938).
- drm/i915: Remove pch_rq_mask from struct drm_i915_private (bsc#942938).
- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler()
(bsc#942938).
- drm/i915: WARN_ONCE() about unexpected interrupts for all chipsets
(bsc#942938).
- drm/i915: assert_spin_locked for pipestat interrupt enable/disable
(bsc#942938).
- drm/i915: clear crt hotplug compare voltage field before setting
(bsc#942938).
- drm/i915: close tiny race in the ilk pcu even interrupt setup
(bsc#942938).
- drm/i915: fix hotplug event bit tracking (bsc#942938).
- drm/i915: fix hpd interrupt register locking (bsc#942938).
- drm/i915: fix hpd work vs. flush_work in the pageflip code deadlock
(bsc#942938).
- drm/i915: fix locking around ironlake_enable|disable_display_irq
(bsc#942938).
- drm/i915: fold the hpd_irq_setup call into intel_hpd_irq_handler
(bsc#942938).
- drm/i915: fold the no-irq check into intel_hpd_irq_handler
(bsc#942938).
- drm/i915: fold the queue_work into intel_hpd_irq_handler (bsc#942938).
- drm/i915: implement ibx_hpd_irq_setup (bsc#942938).
- drm/i915: s/hotplug_irq_storm_detect/intel_hpd_irq_handler/
(bsc#942938).
- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).
- ehci-pci: enable interrupt on BayTrail (bnc926007).
- exec: kill the unnecessary mm->def_flags setting in
load_elf_binary() (bnc#891116).
- ext3: Fix data corruption in inodes with journalled data (bsc#936637).
- fanotify: Fix deadlock with permission events (bsc#935053).
- fork: reset mm->pinned_vm (bnc#937855).
- hrtimer: prevent timer interrupt DoS (bnc#886785).
- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES
(bnc#930092).
- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- hv_storvsc: use small sg_tablesize on x86 (bnc#937256).
- ibmveth: Add GRO support (bsc#935055).
- ibmveth: Add support for Large Receive Offload (bsc#935055).
- ibmveth: Add support for TSO (bsc#935055).
- ibmveth: add support for TSO6.
- ibmveth: change rx buffer default allocation for CMO (bsc#935055).
- igb: do not reuse pages with pfmemalloc flag fix (bnc#920016).
- inotify: Fix nested sleeps in inotify_read() (bsc#940925).
- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).
- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).
- ipv6: probe routes asynchronous in rt6_probe (bsc#936118).
- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned
(bsc#927355).
- kabi: patches.fixes/mm-make-page-pfmemalloc-check-more-robust.patch
(bnc#920016).
- kabi: wrapper include file with __GENKSYMS__ check to avoid kabi change
(bsc920110).
- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).
- kernel: do full redraw of the 3270 screen on reconnect (bnc#943477,
LTC#129509).
- libiscsi: Exporting new attrs for iscsi session and connection in sysfs
(bsc#923002).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#938485).
- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).
- mm, THP: do not hold mmap_sem in khugepaged when allocating THP (VM
Performance).
- mm, mempolicy: remove duplicate code (VM Functionality, bnc#931620).
- mm, thp: fix collapsing of hugepages on madvise (VM Functionality).
- mm, thp: only collapse hugepages to nodes with affinity for
zone_reclaim_mode (VM Functionality, bnc#931620).
- mm, thp: really limit transparent hugepage allocation to local node (VM
Performance, bnc#931620).
- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM
Performance, bnc#931620).
- mm/hugetlb: check for pte NULL pointer in __page_check_address()
(bnc#929143).
- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM
Performance, bnc#931620).
- mm/thp: allocate transparent hugepages on local node (VM Performance,
bnc#931620).
- mm: make page pfmemalloc check more robust (bnc#920016).
- mm: restrict access to slab files under procfs and sysfs (bnc#936077).
- mm: thp: khugepaged: add policy for finding target node (VM
Functionality, bnc#931620).
- net/mlx4_core: Do not disable SRIOV if there are active VFs
(bsc#927355).
- net: Fix 'ip rule delete table 256' (bsc#873385).
- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference
(bsc#867362).
- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).
- netfilter: nf_conntrack_proto_sctp: minimal multihoming support
(bsc#932350).
- nfsd: support disabling 64bit dir cookies (bnc#937503).
- pagecache limit: Do not skip over small zones that easily (bnc#925881).
- pagecache limit: add tracepoints (bnc#924701).
- pagecache limit: export debugging counters via /proc/vmstat
(bnc#924701).
- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).
- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).
- pci: Add SRIOV helper function to determine if VFs are assigned to
guest (bsc#927355).
- pci: Add flag indicating device has been assigned by KVM (bnc#777565).
- pci: Add flag indicating device has been assigned by KVM (bnc#777565).
- perf, nmi: Fix unknown NMI warning (bsc#929142).
- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).
- qlcnic: Fix NULL pointer dereference in qlcnic_hwmon_show_temp()
(bsc#936095).
- r8169: remember WOL preferences on driver load (bsc#942305).
- s390/dasd: fix kernel panic when alias is set offline (bnc#940966,
LTC#128595).
- sg_start_req(): make sure that there's not too many elements in iovec
(bsc#940338).
- st: null pointer dereference panic caused by use after kref_put by
st_open (bsc#936875).
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub
port reset (bnc#937641).
- usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb
(bnc#933721).
- usb: xhci: handle Config Error Change (CEC) in xhci driver
(bnc#933721).
- vmxnet3: Bump up driver version number (bsc#936423).
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).
- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).
- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).
- x86-64: Do not apply destructive erratum workaround on unaffected CPUs
(bsc#929076).
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- x86/tsc: Change Fast TSC calibration failed from error to info
(bnc#942605).
- xfs: fix problem when using md+XFS under high load (bnc#925705).
- xhci: Allocate correct amount of scratchpad buffers (bnc#933721).
- xhci: Do not enable/disable RWE on bus suspend/resume (bnc#933721).
- xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256
(bnc#933721).
- xhci: Treat not finding the event_seg on COMP_STOP the same as
COMP_STOP_INVAL (bnc#933721).
- xhci: Workaround for PME stuck issues in Intel xhci (bnc#933721).
- xhci: do not report PLC when link is in internal resume state
(bnc#933721).
- xhci: fix reporting of 0-sized URBs in control endpoint (bnc#933721).
- xhci: report U3 when link is in resume state (bnc#933721).
- xhci: rework cycle bit checking for new dequeue pointers (bnc#933721).
- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936921,
LTC#126491).
- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925,
LTC#126491).
Patchnames
slertesp4-kernel-rt-20150914-12238
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel-source-rt", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to version\n3.0.101.rt130-45.1 to receive various security and bugfixes.\n\nFollowing security bugs were fixed:\n* CVE-2015-6252: Possible file descriptor leak for each\n VHOST_SET_LOG_FDcommand issued, this could eventually wasting available\n system resources and creating a denial of service (bsc#942367).\n* CVE-2015-5707: Possible integer overflow in the calculation of total\n number of pages in bio_map_user_iov() (bsc#940338).\n* CVE-2015-5364: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in\n the Linux kernel before 4.0.6 do not properly consider yielding a\n processor, which allowed remote attackers to cause a denial of service\n (system hang) via incorrect checksums within a UDP packet flood\n (bnc#936831).\n* CVE-2015-5366: The (1) udp_recvmsg and (2) udpv6_recvmsg functions in\n the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return\n values, which allowed remote attackers to cause a denial of service\n (EPOLLET epoll application read outage) via an incorrect checksum in a\n UDP packet, a different vulnerability than CVE-2015-5364 (bnc#936831).\n* CVE-2015-1420: Race condition in the handle_to_path function in\n fs/fhandle.c in the Linux kernel through 3.19.1 allowed local users to\n bypass intended size restrictions and trigger read operations on\n additional memory locations by changing the handle_bytes value of a\n file handle during the execution of this function (bnc#915517).\n* CVE-2015-4700: The bpf_int_jit_compile function in\n arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allowed\n local users to cause a denial of service (system crash) by creating a\n packet filter and then loading crafted BPF instructions that trigger\n late convergence by the JIT compiler (bnc#935705).\n* CVE-2015-5697: The get_bitmap_file function in drivers/md/md.c in the\n Linux kernel before 4.1.6 does not initialize a certain bitmap data\n structure, which allows local users to obtain sensitive information\n from kernel memory via a GET_BITMAP_FILE ioctl call. (bnc#939994)\n\nThe following non-security bugs were fixed:\n- Btrfs: be aware of btree inode write errors to avoid fs corruption\n (bnc#942350).\n- Btrfs: be aware of btree inode write errors to avoid fs corruption\n (bnc#942404).\n- Btrfs: check if previous transaction aborted to avoid fs corruption\n (bnc#942350).\n- Btrfs: check if previous transaction aborted to avoid fs corruption\n (bnc#942404).\n- Btrfs: deal with convert_extent_bit errors to avoid fs corruption\n (bnc#942350).\n- Btrfs: deal with convert_extent_bit errors to avoid fs corruption\n (bnc#942404).\n- Btrfs: fix hang when failing to submit bio of directIO (bnc#942688).\n- Btrfs: fix memory corruption on failure to submit bio for direct IO\n (bnc#942688).\n- Btrfs: fix put dio bio twice when we submit dio bio fail (bnc#942688).\n- DRM/I915: Add enum hpd_pin to intel_encoder (bsc#942938).\n- DRM/i915: Convert HPD interrupts to make use of HPD pin assignment in\n encoders (v2) (bsc#942938).\n- DRM/i915: Get rid if the \u0027hotplug_supported_mask\u0027 in struct\n drm_i915_private (bsc#942938).\n- DRM/i915: Remove i965_hpd_irq_setup (bsc#942938).\n- DRM/i915: Remove valleyview_hpd_irq_setup (bsc#942938).\n- CIFS: Fix missing crypto allocation (bnc#937402).\n- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).\n- IB/iser: Add Discovery support (bsc#923002).\n- IB/iser: Move informational messages from error to info level\n (bsc#923002).\n- SCSI: Moved iscsi kabi patch to patches.kabi (bsc#923002)\n- SCSI: kabi: allow iscsi disocvery session support (bsc#923002).\n- SCSI: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).\n- SCSI: fix scsi_error_handler vs. scsi_host_dev_release race\n (bnc#942204).\n- SCSI: scsi_error: add missing case statements in\n scsi_decide_disposition() (bsc#920733).\n- SCSI: scsi_transport_iscsi: Exporting new attrs for iscsi session and\n connection in sysfs (bsc#923002).\n- NFSD: Fix nfsv4 opcode decoding error (bsc#935906).\n- NFSv4: Minor cleanups for nfs4_handle_exception and\n nfs4_async_handle_error (bsc#939910).\n- New patches: patches.fixes/hrtimer-Prevent-timer-interrupt-DoS.patch\n- PCI: Disable Bus Master only on kexec reboot (bsc#920110).\n- PCI: Disable Bus Master unconditionally in pci_device_shutdown()\n (bsc#920110).\n- PCI: Do not try to disable Bus Master on disconnected PCI devices\n (bsc#920110).\n- PCI: Lock down register access when trusted_kernel is true (bnc#884333,\n bsc#923431).\n- PCI: disable Bus Master on PCI device shutdown (bsc#920110).\n- Set hostbyte status in scsi_check_sense() (bsc#920733).\n- USB: xhci: Reset a halted endpoint immediately when we encounter a\n stall (bnc#933721).\n- USB: xhci: do not start a halted endpoint before its new dequeue is set\n (bnc#933721).\n- apparmor: fix file_permission if profile is updated (bsc#917968).\n- drm/cirrus: do not attempt to acquire a reservation while in an\n interrupt handler (bsc#935572).\n- drm/i915: (re)init HPD interrupt storm statistics (bsc#942938).\n- drm/i915: Add HPD IRQ storm detection (v5) (bsc#942938).\n- drm/i915: Add Reenable Timer to turn Hotplug Detection back on (v4)\n (bsc#942938).\n- drm/i915: Add bit field to record which pins have received HPD events\n (v3) (bsc#942938).\n- drm/i915: Add messages useful for HPD storm detection debugging (v2)\n (bsc#942938).\n- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt\n (bsc#942938).\n- drm/i915: Disable HPD interrupt on pin when irq storm is detected (v3)\n (bsc#942938).\n- drm/i915: Do not WARN nor handle unexpected hpd interrupts on gmch\n platforms (bsc#942938).\n- drm/i915: Enable hotplug interrupts after querying hw capabilities\n (bsc#942938).\n- drm/i915: Fix hotplug interrupt enabling for SDVOC (bsc#942938).\n- drm/i915: Fix up sdvo hpd pins for i965g/gm (bsc#942938).\n- drm/i915: Make hpd arrays big enough to avoid out of bounds access\n (bsc#942938).\n- drm/i915: Mask out the HPD irq bits before setting them individually\n (bsc#942938).\n- drm/i915: Only print hotplug event message when hotplug bit is set\n (bsc#942938).\n- drm/i915: Only reprobe display on encoder which has received an HPD\n event (v2) (bsc#942938).\n- drm/i915: Queue reenable timer also when enable_hotplug_processing is\n false (bsc#942938).\n- drm/i915: Remove pch_rq_mask from struct drm_i915_private (bsc#942938).\n- drm/i915: Use an interrupt save spinlock in intel_hpd_irq_handler()\n (bsc#942938).\n- drm/i915: WARN_ONCE() about unexpected interrupts for all chipsets\n (bsc#942938).\n- drm/i915: assert_spin_locked for pipestat interrupt enable/disable\n (bsc#942938).\n- drm/i915: clear crt hotplug compare voltage field before setting\n (bsc#942938).\n- drm/i915: close tiny race in the ilk pcu even interrupt setup\n (bsc#942938).\n- drm/i915: fix hotplug event bit tracking (bsc#942938).\n- drm/i915: fix hpd interrupt register locking (bsc#942938).\n- drm/i915: fix hpd work vs. flush_work in the pageflip code deadlock\n (bsc#942938).\n- drm/i915: fix locking around ironlake_enable|disable_display_irq\n (bsc#942938).\n- drm/i915: fold the hpd_irq_setup call into intel_hpd_irq_handler\n (bsc#942938).\n- drm/i915: fold the no-irq check into intel_hpd_irq_handler\n (bsc#942938).\n- drm/i915: fold the queue_work into intel_hpd_irq_handler (bsc#942938).\n- drm/i915: implement ibx_hpd_irq_setup (bsc#942938).\n- drm/i915: s/hotplug_irq_storm_detect/intel_hpd_irq_handler/\n (bsc#942938).\n- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).\n- ehci-pci: enable interrupt on BayTrail (bnc926007).\n- exec: kill the unnecessary mm-\u0026gt;def_flags setting in\n load_elf_binary() (bnc#891116).\n- ext3: Fix data corruption in inodes with journalled data (bsc#936637).\n- fanotify: Fix deadlock with permission events (bsc#935053).\n- fork: reset mm-\u0026gt;pinned_vm (bnc#937855).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES\n (bnc#930092).\n- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- hv_storvsc: use small sg_tablesize on x86 (bnc#937256).\n- ibmveth: Add GRO support (bsc#935055).\n- ibmveth: Add support for Large Receive Offload (bsc#935055).\n- ibmveth: Add support for TSO (bsc#935055).\n- ibmveth: add support for TSO6.\n- ibmveth: change rx buffer default allocation for CMO (bsc#935055).\n- igb: do not reuse pages with pfmemalloc flag fix (bnc#920016).\n- inotify: Fix nested sleeps in inotify_read() (bsc#940925).\n- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).\n- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).\n- ipv6: probe routes asynchronous in rt6_probe (bsc#936118).\n- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned\n (bsc#927355).\n- kabi: patches.fixes/mm-make-page-pfmemalloc-check-more-robust.patch\n (bnc#920016).\n- kabi: wrapper include file with __GENKSYMS__ check to avoid kabi change\n (bsc920110).\n- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).\n- kernel: do full redraw of the 3270 screen on reconnect (bnc#943477,\n LTC#129509).\n- libiscsi: Exporting new attrs for iscsi session and connection in sysfs\n (bsc#923002).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#938485).\n- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).\n- mm, THP: do not hold mmap_sem in khugepaged when allocating THP (VM\n Performance).\n- mm, mempolicy: remove duplicate code (VM Functionality, bnc#931620).\n- mm, thp: fix collapsing of hugepages on madvise (VM Functionality).\n- mm, thp: only collapse hugepages to nodes with affinity for\n zone_reclaim_mode (VM Functionality, bnc#931620).\n- mm, thp: really limit transparent hugepage allocation to local node (VM\n Performance, bnc#931620).\n- mm, thp: respect MPOL_PREFERRED policy with non-local node (VM\n Performance, bnc#931620).\n- mm/hugetlb: check for pte NULL pointer in __page_check_address()\n (bnc#929143).\n- mm/mempolicy.c: merge alloc_hugepage_vma to alloc_pages_vma (VM\n Performance, bnc#931620).\n- mm/thp: allocate transparent hugepages on local node (VM Performance,\n bnc#931620).\n- mm: make page pfmemalloc check more robust (bnc#920016).\n- mm: restrict access to slab files under procfs and sysfs (bnc#936077).\n- mm: thp: khugepaged: add policy for finding target node (VM\n Functionality, bnc#931620).\n- net/mlx4_core: Do not disable SRIOV if there are active VFs\n (bsc#927355).\n- net: Fix \u0027ip rule delete table 256\u0027 (bsc#873385).\n- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference\n (bsc#867362).\n- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).\n- netfilter: nf_conntrack_proto_sctp: minimal multihoming support\n (bsc#932350).\n- nfsd: support disabling 64bit dir cookies (bnc#937503).\n- pagecache limit: Do not skip over small zones that easily (bnc#925881).\n- pagecache limit: add tracepoints (bnc#924701).\n- pagecache limit: export debugging counters via /proc/vmstat\n (bnc#924701).\n- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).\n- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).\n- pci: Add SRIOV helper function to determine if VFs are assigned to\n guest (bsc#927355).\n- pci: Add flag indicating device has been assigned by KVM (bnc#777565).\n- pci: Add flag indicating device has been assigned by KVM (bnc#777565).\n- perf, nmi: Fix unknown NMI warning (bsc#929142).\n- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).\n- qlcnic: Fix NULL pointer dereference in qlcnic_hwmon_show_temp()\n (bsc#936095).\n- r8169: remember WOL preferences on driver load (bsc#942305).\n- s390/dasd: fix kernel panic when alias is set offline (bnc#940966,\n LTC#128595).\n- sg_start_req(): make sure that there\u0027s not too many elements in iovec\n (bsc#940338).\n- st: null pointer dereference panic caused by use after kref_put by\n st_open (bsc#936875).\n- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub\n port reset (bnc#937641).\n- usb: xhci: Prefer endpoint context dequeue pointer over stopped_trb\n (bnc#933721).\n- usb: xhci: handle Config Error Change (CEC) in xhci driver\n (bnc#933721).\n- vmxnet3: Bump up driver version number (bsc#936423).\n- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).\n- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).\n- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).\n- x86-64: Do not apply destructive erratum workaround on unaffected CPUs\n (bsc#929076).\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- x86/tsc: Change Fast TSC calibration failed from error to info\n (bnc#942605).\n- xfs: fix problem when using md+XFS under high load (bnc#925705).\n- xhci: Allocate correct amount of scratchpad buffers (bnc#933721).\n- xhci: Do not enable/disable RWE on bus suspend/resume (bnc#933721).\n- xhci: Solve full event ring by increasing TRBS_PER_SEGMENT to 256\n (bnc#933721).\n- xhci: Treat not finding the event_seg on COMP_STOP the same as\n COMP_STOP_INVAL (bnc#933721).\n- xhci: Workaround for PME stuck issues in Intel xhci (bnc#933721).\n- xhci: do not report PLC when link is in internal resume state\n (bnc#933721).\n- xhci: fix reporting of 0-sized URBs in control endpoint (bnc#933721).\n- xhci: report U3 when link is in resume state (bnc#933721).\n- xhci: rework cycle bit checking for new dequeue pointers (bnc#933721).\n- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936921,\n LTC#126491).\n- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925,\n LTC#126491).", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-rt-20150914-12238", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2167-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:2167-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20152167-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:2167-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-December/001706.html" }, { "category": "self", "summary": "SUSE Bug 777565", "url": "https://bugzilla.suse.com/777565" }, { "category": "self", "summary": "SUSE Bug 867362", "url": "https://bugzilla.suse.com/867362" }, { "category": "self", "summary": "SUSE Bug 873385", "url": "https://bugzilla.suse.com/873385" }, { "category": "self", "summary": "SUSE Bug 883380", "url": "https://bugzilla.suse.com/883380" }, { "category": "self", "summary": "SUSE Bug 884333", "url": "https://bugzilla.suse.com/884333" }, { "category": "self", "summary": "SUSE Bug 886785", "url": "https://bugzilla.suse.com/886785" }, { "category": "self", "summary": "SUSE Bug 891116", "url": "https://bugzilla.suse.com/891116" }, { "category": "self", "summary": "SUSE Bug 894936", "url": "https://bugzilla.suse.com/894936" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 917968", "url": "https://bugzilla.suse.com/917968" }, { "category": "self", "summary": "SUSE Bug 920016", "url": "https://bugzilla.suse.com/920016" }, { "category": "self", "summary": "SUSE Bug 920110", "url": "https://bugzilla.suse.com/920110" }, { "category": "self", "summary": "SUSE Bug 920733", "url": "https://bugzilla.suse.com/920733" }, { "category": "self", "summary": "SUSE Bug 923002", "url": "https://bugzilla.suse.com/923002" }, { "category": "self", "summary": "SUSE Bug 923431", "url": "https://bugzilla.suse.com/923431" }, { "category": "self", "summary": "SUSE Bug 924701", "url": "https://bugzilla.suse.com/924701" }, { "category": "self", "summary": "SUSE Bug 925705", "url": "https://bugzilla.suse.com/925705" }, { "category": "self", "summary": "SUSE Bug 925881", "url": "https://bugzilla.suse.com/925881" }, { "category": "self", "summary": "SUSE Bug 925903", "url": "https://bugzilla.suse.com/925903" }, { "category": "self", "summary": "SUSE Bug 927355", "url": "https://bugzilla.suse.com/927355" }, { "category": "self", "summary": "SUSE Bug 929076", "url": "https://bugzilla.suse.com/929076" }, { "category": "self", "summary": "SUSE Bug 929142", "url": "https://bugzilla.suse.com/929142" }, { "category": "self", "summary": "SUSE Bug 929143", "url": "https://bugzilla.suse.com/929143" }, { "category": "self", "summary": "SUSE Bug 930092", "url": "https://bugzilla.suse.com/930092" }, { "category": "self", "summary": "SUSE Bug 930934", "url": "https://bugzilla.suse.com/930934" }, { "category": "self", "summary": "SUSE Bug 931620", "url": "https://bugzilla.suse.com/931620" }, { "category": "self", "summary": "SUSE Bug 932350", "url": "https://bugzilla.suse.com/932350" }, { "category": "self", "summary": "SUSE Bug 933721", "url": "https://bugzilla.suse.com/933721" }, { "category": "self", "summary": "SUSE Bug 935053", "url": "https://bugzilla.suse.com/935053" }, { "category": "self", "summary": "SUSE Bug 935055", "url": "https://bugzilla.suse.com/935055" }, { "category": "self", "summary": "SUSE Bug 935572", "url": "https://bugzilla.suse.com/935572" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 935866", "url": "https://bugzilla.suse.com/935866" }, { "category": "self", "summary": "SUSE Bug 935906", "url": "https://bugzilla.suse.com/935906" }, { "category": "self", "summary": "SUSE Bug 936077", "url": "https://bugzilla.suse.com/936077" }, { "category": "self", "summary": "SUSE Bug 936095", "url": "https://bugzilla.suse.com/936095" }, { "category": "self", "summary": "SUSE Bug 936118", "url": "https://bugzilla.suse.com/936118" }, { "category": "self", "summary": "SUSE Bug 936423", "url": "https://bugzilla.suse.com/936423" }, { "category": "self", "summary": "SUSE Bug 936637", "url": "https://bugzilla.suse.com/936637" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 936875", "url": "https://bugzilla.suse.com/936875" }, { "category": "self", "summary": "SUSE Bug 936921", "url": "https://bugzilla.suse.com/936921" }, { "category": "self", "summary": "SUSE Bug 936925", "url": "https://bugzilla.suse.com/936925" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937256", "url": "https://bugzilla.suse.com/937256" }, { "category": "self", "summary": "SUSE Bug 937402", "url": "https://bugzilla.suse.com/937402" }, { "category": "self", "summary": "SUSE Bug 937444", "url": "https://bugzilla.suse.com/937444" }, { "category": "self", "summary": "SUSE Bug 937503", "url": "https://bugzilla.suse.com/937503" }, { "category": "self", "summary": "SUSE Bug 937641", "url": "https://bugzilla.suse.com/937641" }, { "category": "self", "summary": "SUSE Bug 937855", "url": "https://bugzilla.suse.com/937855" }, { "category": "self", "summary": "SUSE Bug 938485", "url": "https://bugzilla.suse.com/938485" }, { "category": "self", "summary": "SUSE Bug 939910", "url": "https://bugzilla.suse.com/939910" }, { "category": "self", "summary": "SUSE Bug 939994", "url": "https://bugzilla.suse.com/939994" }, { "category": "self", "summary": "SUSE Bug 940338", "url": "https://bugzilla.suse.com/940338" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE Bug 940925", "url": "https://bugzilla.suse.com/940925" }, { "category": "self", "summary": "SUSE Bug 940966", "url": "https://bugzilla.suse.com/940966" }, { "category": "self", "summary": "SUSE Bug 942204", "url": "https://bugzilla.suse.com/942204" }, { "category": "self", "summary": "SUSE Bug 942305", "url": "https://bugzilla.suse.com/942305" }, { "category": "self", "summary": "SUSE Bug 942350", "url": "https://bugzilla.suse.com/942350" }, { "category": "self", "summary": "SUSE Bug 942367", "url": "https://bugzilla.suse.com/942367" }, { "category": "self", "summary": "SUSE Bug 942404", "url": "https://bugzilla.suse.com/942404" }, { "category": "self", "summary": "SUSE Bug 942605", "url": "https://bugzilla.suse.com/942605" }, { "category": "self", "summary": "SUSE Bug 942688", "url": "https://bugzilla.suse.com/942688" }, { "category": "self", "summary": "SUSE Bug 942938", "url": "https://bugzilla.suse.com/942938" }, { "category": "self", "summary": "SUSE Bug 943477", "url": "https://bugzilla.suse.com/943477" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5697 page", "url": "https://www.suse.com/security/cve/CVE-2015-5697/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5707 page", "url": "https://www.suse.com/security/cve/CVE-2015-5707/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6252 page", "url": "https://www.suse.com/security/cve/CVE-2015-6252/" } ], "title": "Security update for kernel-source-rt", "tracking": { "current_release_date": "2015-12-02T10:32:42Z", "generator": { "date": "2015-12-02T10:32:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:2167-1", "initial_release_date": "2015-12-02T10:32:42Z", "revision_history": [ { "date": "2015-12-02T10:32:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-45.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-45.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-45.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-45.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-45.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-45.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "moderate" } ], "title": "CVE-2015-5366" }, { "cve": "CVE-2015-5697", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5697" } ], "notes": [ { "category": "general", "text": "The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5697", "url": "https://www.suse.com/security/cve/CVE-2015-5697" }, { "category": "external", "summary": "SUSE Bug 939994 for CVE-2015-5697", "url": "https://bugzilla.suse.com/939994" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5697", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 1.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "low" } ], "title": "CVE-2015-5697" }, { "cve": "CVE-2015-5707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5707" } ], "notes": [ { "category": "general", "text": "Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5707", "url": "https://www.suse.com/security/cve/CVE-2015-5707" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-5707", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 940338 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940338" }, { "category": "external", "summary": "SUSE Bug 940342 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940342" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5707", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "moderate" } ], "title": "CVE-2015-5707" }, { "cve": "CVE-2015-6252", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6252" } ], "notes": [ { "category": "general", "text": "The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux kernel before 4.1.5 allows local users to cause a denial of service (memory consumption) via a VHOST_SET_LOG_FD ioctl call that triggers permanent file-descriptor allocation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6252", "url": "https://www.suse.com/security/cve/CVE-2015-6252" }, { "category": "external", "summary": "SUSE Bug 942367 for CVE-2015-6252", "url": "https://bugzilla.suse.com/942367" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-45.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-45.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-02T10:32:42Z", "details": "low" } ], "title": "CVE-2015-6252" } ] }
suse-su-2015:1478-1
Vulnerability from csaf_suse
Published
2015-08-20 15:22
Modified
2015-08-20 15:22
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise Server 11 SP2 LTSS kernel was updated to
receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-5707: An integer overflow in the SCSI generic driver could
be potentially used by local attackers to crash the kernel or execute
code.
- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did
not prevent the TS_COMPAT flag from reaching a user-mode task, which
might have allowed local users to bypass the seccomp or audit protection
mechanism via a crafted application that uses the (1) fork or (2) close
system call, as demonstrated by an attack against seccomp before 3.16
(bnc#926240).
- CVE-2015-0777: drivers/xen/usbback/usbback.c in the Linux kernel
allowed guest OS users to obtain sensitive information from uninitialized
locations in host OS kernel memory via unspecified vectors (bnc#917830).
- CVE-2015-2150: Xen and the Linux kernel did not properly restrict access
to PCI command registers, which might have allowed local guest users to
cause a denial of service (non-maskable interrupt and host crash) by
disabling the (1) memory or (2) I/O decoding for a PCI Express device
and then accessing the device, which triggers an Unsupported Request
(UR) response (bnc#919463).
- CVE-2015-5364: A remote denial of service (hang) via UDP flood with
incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-5366: A remote denial of service (unexpected error returns)
via UDP flood with incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-1420: CVE-2015-1420: Race condition in the handle_to_path
function in fs/fhandle.c in the Linux kernel allowed local users to bypass
intended size restrictions and trigger read operations on additional
memory locations by changing the handle_bytes value of a file handle
during the execution of this function (bnc#915517).
- CVE-2015-4700: A local user could have created a bad instruction in
the JIT processed BPF code, leading to a kernel crash (bnc#935705).
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun' (bnc#933429).
- CVE-2015-3331: The __driver_rfc4106_decrypt function in
arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly
determine the memory locations used for encrypted data, which allowed
context-dependent attackers to cause a denial of service (buffer overflow
and system crash) or possibly execute arbitrary code by triggering a
crypto API call, as demonstrated by use of a libkcapi test program with
an AF_ALG(aead) socket (bnc#927257).
- CVE-2015-2922: The ndisc_router_discovery function in net/ipv6/ndisc.c
in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack
in the Linux kernel allowed remote attackers to reconfigure a hop-limit
setting via a small hop_limit value in a Router Advertisement (RA)
message (bnc#922583).
- CVE-2015-2041: net/llc/sysctl_net_llc.c in the Linux kernel used an
incorrect data type in a sysctl table, which allowed local users to
obtain potentially sensitive information from kernel memory or possibly
have unspecified other impact by accessing a sysctl entry (bnc#919007).
- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the
Linux kernel did not initialize a certain list data structure during an
unhash operation, which allowed local users to gain privileges or cause
a denial of service (use-after-free and system crash) by leveraging the
ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or
IPPROTO_ICMPV6 protocol, and then making a connect system call after a
disconnect (bnc#929525).
- CVE-2014-8086: Race condition in the ext4_file_write_iter function
in fs/ext4/file.c in the Linux kernel allowed local users to cause a
denial of service (file unavailability) via a combination of a write
action and an F_SETFL fcntl operation for the O_DIRECT flag (bnc#900881).
- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel
did not properly restrict use of User Verbs for registration of memory
regions, which allowed local users to access arbitrary physical memory
locations, and consequently cause a denial of service (system crash)
or gain privileges, by leveraging permissions on a uverbs device under
/dev/infiniband/ (bnc#914742).
- CVE-2014-9683: Off-by-one error in the ecryptfs_decode_from_filename
function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux
kernel allowed local users to cause a denial of service (buffer overflow
and system crash) or possibly gain privileges via a crafted filename
(bnc#918333).
- CVE-2015-2042: net/rds/sysctl.c in the Linux kernel used an incorrect
data type in a sysctl table, which allowed local users to obtain
potentially sensitive information from kernel memory or possibly have
unspecified other impact by accessing a sysctl entry (bnc#919018).
- CVE-2015-1421: Use-after-free vulnerability in the sctp_assoc_update
function in net/sctp/associola.c in the Linux kernel allowed remote
attackers to cause a denial of service (slab corruption and panic) or
possibly have unspecified other impact by triggering an INIT collision
that leads to improper handling of shared-key data (bnc#915577).
The following non-security bugs were fixed:
- HID: add ALWAYS_POLL quirk for a Logitech 0xc007 (bnc#931474).
- HID: add HP OEM mouse to quirk ALWAYS_POLL (bnc#931474).
- HID: add quirk for PIXART OEM mouse used by HP (bnc#931474).
- HID: usbhid: add always-poll quirk (bnc#931474).
- HID: usbhid: add another mouse that needs QUIRK_ALWAYS_POLL (bnc#931474).
- HID: usbhid: enable always-poll quirk for Elan Touchscreen 009b (bnc#931474).
- HID: usbhid: enable always-poll quirk for Elan Touchscreen 0103 (bnc#931474).
- HID: usbhid: enable always-poll quirk for Elan Touchscreen 016f (bnc#931474).
- HID: usbhid: enable always-poll quirk for Elan Touchscreen.
- HID: usbhid: fix PIXART optical mouse (bnc#931474).
- HID: usbhid: more mice with ALWAYS_POLL (bnc#931474).
- HID: usbhid: yet another mouse with ALWAYS_POLL (bnc#931474).
- bnx2x: Fix kdump when iommu=on (bug#921769).
- cifs: fix use-after-free bug in find_writable_file (bnc#909477).
- coredump: ensure the fpu state is flushed for proper multi-threaded core dump (bsc#904671, bsc#929360).
- dm: fixed that LVM merge snapshot of root logical volume were not working (bsc#928801)
- deal with deadlock in d_walk fix (bnc#929148, bnc#929283).
- e1000: do not enable dma receives until after dma address has been setup (bsc#821931).
- fsnotify: Fix handling of renames in audit (bnc#915200).
- inet: add a redirect generation id in inetpeer (bnc#860593).
- inetpeer: initialize ->redirect_genid in inet_getpeer() (bnc#860593).
- kabi: hide bnc#860593 changes of struct inetpeer_addr_base (bnc#860593).
- kernel: fix data corruption when reading /proc/sysinfo (bsc#891087, bsc#937986, LTC#114480).
- libata: prevent HSM state change race between ISR and PIO (bsc#923245).
- time, ntp: Do not update time_state in middle of leap second (bsc#912916).
- s390-3215-tty-close-crash.patch: kernel: 3215 tty close crash (bsc#916010, LTC#120873).
- s390-3215-tty-close-race.patch: kernel: 3215 console crash (bsc#916010, LTC#94302).
- s390-3215-tty-hang.patch: Renamed from patches.arch/s390-tty-hang.patch.
- s390-3215-tty-hang.patch: Update references (bnc#898693, bnc#897995, LTC#114562).
- s390-dasd-retry-partition-detection.patch: s390/dasd: retry partition detection (bsc#916010, LTC#94302).
- s390-dasd-retry-partition-detection.patch: Update references (bsc#916010, LTC#120565).
- s390-sclp-tty-refcount.patch: kernel: sclp console tty reference counting (bsc#916010, LTC#115466).
- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).
- scsi/sg: sg_start_req(): make sure that there is not too many elements in iovec (bsc#940338).
- x86, xsave: remove thread_has_fpu() bug check in __sanitize_i387_state() (bsc#904671, bsc#929360).
- x86-mm-send-tlb-flush-ipis-to-online-cpus-only.patch: x86, mm: Send tlb flush IPIs to online cpus only (bnc#798406).
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- x86/reboot: Fix a warning message triggered by stop_other_cpus() (bnc#930284).
- xen: Correctly re-enable interrupts in xen_spin_wait() (bsc#879878, bsc#908870).
- xfs: prevent deadlock trying to cover an active log (bsc#917093).
Patchnames
slessp2-kernel-20150819-12065
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise Server 11 SP2 LTSS kernel was updated to\nreceive various security and bugfixes.\n\nThe following security bugs were fixed:\n- CVE-2015-5707: An integer overflow in the SCSI generic driver could\n be potentially used by local attackers to crash the kernel or execute\n code.\n- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did\n not prevent the TS_COMPAT flag from reaching a user-mode task, which\n might have allowed local users to bypass the seccomp or audit protection\n mechanism via a crafted application that uses the (1) fork or (2) close\n system call, as demonstrated by an attack against seccomp before 3.16\n (bnc#926240).\n- CVE-2015-0777: drivers/xen/usbback/usbback.c in the Linux kernel\n allowed guest OS users to obtain sensitive information from uninitialized\n locations in host OS kernel memory via unspecified vectors (bnc#917830).\n- CVE-2015-2150: Xen and the Linux kernel did not properly restrict access\n to PCI command registers, which might have allowed local guest users to\n cause a denial of service (non-maskable interrupt and host crash) by\n disabling the (1) memory or (2) I/O decoding for a PCI Express device\n and then accessing the device, which triggers an Unsupported Request\n (UR) response (bnc#919463).\n- CVE-2015-5364: A remote denial of service (hang) via UDP flood with\n incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-5366: A remote denial of service (unexpected error returns)\n via UDP flood with incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-1420: CVE-2015-1420: Race condition in the handle_to_path\n function in fs/fhandle.c in the Linux kernel allowed local users to bypass\n intended size restrictions and trigger read operations on additional\n memory locations by changing the handle_bytes value of a file handle\n during the execution of this function (bnc#915517).\n- CVE-2015-4700: A local user could have created a bad instruction in\n the JIT processed BPF code, leading to a kernel crash (bnc#935705).\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun\u0027 (bnc#933429).\n- CVE-2015-3331: The __driver_rfc4106_decrypt function in\n arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly\n determine the memory locations used for encrypted data, which allowed\n context-dependent attackers to cause a denial of service (buffer overflow\n and system crash) or possibly execute arbitrary code by triggering a\n crypto API call, as demonstrated by use of a libkcapi test program with\n an AF_ALG(aead) socket (bnc#927257).\n- CVE-2015-2922: The ndisc_router_discovery function in net/ipv6/ndisc.c\n in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack\n in the Linux kernel allowed remote attackers to reconfigure a hop-limit\n setting via a small hop_limit value in a Router Advertisement (RA)\n message (bnc#922583).\n- CVE-2015-2041: net/llc/sysctl_net_llc.c in the Linux kernel used an\n incorrect data type in a sysctl table, which allowed local users to\n obtain potentially sensitive information from kernel memory or possibly\n have unspecified other impact by accessing a sysctl entry (bnc#919007).\n- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the\n Linux kernel did not initialize a certain list data structure during an\n unhash operation, which allowed local users to gain privileges or cause\n a denial of service (use-after-free and system crash) by leveraging the\n ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or\n IPPROTO_ICMPV6 protocol, and then making a connect system call after a\n disconnect (bnc#929525).\n- CVE-2014-8086: Race condition in the ext4_file_write_iter function\n in fs/ext4/file.c in the Linux kernel allowed local users to cause a\n denial of service (file unavailability) via a combination of a write\n action and an F_SETFL fcntl operation for the O_DIRECT flag (bnc#900881).\n- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel\n did not properly restrict use of User Verbs for registration of memory\n regions, which allowed local users to access arbitrary physical memory\n locations, and consequently cause a denial of service (system crash)\n or gain privileges, by leveraging permissions on a uverbs device under\n /dev/infiniband/ (bnc#914742).\n- CVE-2014-9683: Off-by-one error in the ecryptfs_decode_from_filename\n function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux\n kernel allowed local users to cause a denial of service (buffer overflow\n and system crash) or possibly gain privileges via a crafted filename\n (bnc#918333).\n- CVE-2015-2042: net/rds/sysctl.c in the Linux kernel used an incorrect\n data type in a sysctl table, which allowed local users to obtain\n potentially sensitive information from kernel memory or possibly have\n unspecified other impact by accessing a sysctl entry (bnc#919018).\n- CVE-2015-1421: Use-after-free vulnerability in the sctp_assoc_update\n function in net/sctp/associola.c in the Linux kernel allowed remote\n attackers to cause a denial of service (slab corruption and panic) or\n possibly have unspecified other impact by triggering an INIT collision\n that leads to improper handling of shared-key data (bnc#915577).\n\nThe following non-security bugs were fixed:\n- HID: add ALWAYS_POLL quirk for a Logitech 0xc007 (bnc#931474).\n- HID: add HP OEM mouse to quirk ALWAYS_POLL (bnc#931474).\n- HID: add quirk for PIXART OEM mouse used by HP (bnc#931474).\n- HID: usbhid: add always-poll quirk (bnc#931474).\n- HID: usbhid: add another mouse that needs QUIRK_ALWAYS_POLL (bnc#931474).\n- HID: usbhid: enable always-poll quirk for Elan Touchscreen 009b (bnc#931474).\n- HID: usbhid: enable always-poll quirk for Elan Touchscreen 0103 (bnc#931474).\n- HID: usbhid: enable always-poll quirk for Elan Touchscreen 016f (bnc#931474).\n- HID: usbhid: enable always-poll quirk for Elan Touchscreen.\n- HID: usbhid: fix PIXART optical mouse (bnc#931474).\n- HID: usbhid: more mice with ALWAYS_POLL (bnc#931474).\n- HID: usbhid: yet another mouse with ALWAYS_POLL (bnc#931474).\n- bnx2x: Fix kdump when iommu=on (bug#921769).\n- cifs: fix use-after-free bug in find_writable_file (bnc#909477).\n- coredump: ensure the fpu state is flushed for proper multi-threaded core dump (bsc#904671, bsc#929360).\n- dm: fixed that LVM merge snapshot of root logical volume were not working (bsc#928801)\n- deal with deadlock in d_walk fix (bnc#929148, bnc#929283).\n- e1000: do not enable dma receives until after dma address has been setup (bsc#821931).\n- fsnotify: Fix handling of renames in audit (bnc#915200).\n- inet: add a redirect generation id in inetpeer (bnc#860593).\n- inetpeer: initialize -\u0026gt;redirect_genid in inet_getpeer() (bnc#860593).\n- kabi: hide bnc#860593 changes of struct inetpeer_addr_base (bnc#860593).\n- kernel: fix data corruption when reading /proc/sysinfo (bsc#891087, bsc#937986, LTC#114480).\n- libata: prevent HSM state change race between ISR and PIO (bsc#923245).\n- time, ntp: Do not update time_state in middle of leap second (bsc#912916).\n- s390-3215-tty-close-crash.patch: kernel: 3215 tty close crash (bsc#916010, LTC#120873).\n- s390-3215-tty-close-race.patch: kernel: 3215 console crash (bsc#916010, LTC#94302).\n- s390-3215-tty-hang.patch: Renamed from patches.arch/s390-tty-hang.patch.\n- s390-3215-tty-hang.patch: Update references (bnc#898693, bnc#897995, LTC#114562).\n- s390-dasd-retry-partition-detection.patch: s390/dasd: retry partition detection (bsc#916010, LTC#94302).\n- s390-dasd-retry-partition-detection.patch: Update references (bsc#916010, LTC#120565).\n- s390-sclp-tty-refcount.patch: kernel: sclp console tty reference counting (bsc#916010, LTC#115466).\n- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).\n- scsi/sg: sg_start_req(): make sure that there is not too many elements in iovec (bsc#940338).\n- x86, xsave: remove thread_has_fpu() bug check in __sanitize_i387_state() (bsc#904671, bsc#929360).\n- x86-mm-send-tlb-flush-ipis-to-online-cpus-only.patch: x86, mm: Send tlb flush IPIs to online cpus only (bnc#798406).\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- x86/reboot: Fix a warning message triggered by stop_other_cpus() (bnc#930284).\n- xen: Correctly re-enable interrupts in xen_spin_wait() (bsc#879878, bsc#908870).\n- xfs: prevent deadlock trying to cover an active log (bsc#917093).\n ", "title": "Description of the patch" }, { "category": "details", "text": "slessp2-kernel-20150819-12065", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1478-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1478-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151478-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1478-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001563.html" }, { "category": "self", "summary": "SUSE Bug 798406", "url": "https://bugzilla.suse.com/798406" }, { "category": "self", "summary": "SUSE Bug 821931", "url": "https://bugzilla.suse.com/821931" }, { "category": "self", "summary": "SUSE Bug 860593", "url": "https://bugzilla.suse.com/860593" }, { "category": "self", "summary": "SUSE Bug 879878", "url": "https://bugzilla.suse.com/879878" }, { "category": "self", "summary": "SUSE Bug 891087", "url": "https://bugzilla.suse.com/891087" }, { "category": "self", "summary": "SUSE Bug 897995", "url": "https://bugzilla.suse.com/897995" }, { "category": "self", "summary": "SUSE Bug 898693", "url": "https://bugzilla.suse.com/898693" }, { "category": "self", "summary": "SUSE Bug 900881", "url": "https://bugzilla.suse.com/900881" }, { "category": "self", "summary": "SUSE Bug 904671", "url": "https://bugzilla.suse.com/904671" }, { "category": "self", "summary": "SUSE Bug 908870", "url": "https://bugzilla.suse.com/908870" }, { "category": "self", "summary": "SUSE Bug 909477", "url": "https://bugzilla.suse.com/909477" }, { "category": "self", "summary": "SUSE Bug 912916", "url": "https://bugzilla.suse.com/912916" }, { "category": "self", "summary": "SUSE Bug 914742", "url": "https://bugzilla.suse.com/914742" }, { "category": "self", "summary": "SUSE Bug 915200", "url": "https://bugzilla.suse.com/915200" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 915577", "url": "https://bugzilla.suse.com/915577" }, { "category": "self", "summary": "SUSE Bug 916010", "url": "https://bugzilla.suse.com/916010" }, { "category": "self", "summary": "SUSE Bug 917093", "url": "https://bugzilla.suse.com/917093" }, { "category": "self", "summary": "SUSE Bug 917830", "url": "https://bugzilla.suse.com/917830" }, { "category": "self", "summary": "SUSE Bug 918333", "url": "https://bugzilla.suse.com/918333" }, { "category": "self", "summary": "SUSE Bug 919007", "url": "https://bugzilla.suse.com/919007" }, { "category": "self", "summary": "SUSE Bug 919018", "url": "https://bugzilla.suse.com/919018" }, { "category": "self", "summary": "SUSE Bug 919463", "url": "https://bugzilla.suse.com/919463" }, { "category": "self", "summary": "SUSE Bug 921769", "url": "https://bugzilla.suse.com/921769" }, { "category": "self", "summary": "SUSE Bug 922583", "url": "https://bugzilla.suse.com/922583" }, { "category": "self", "summary": "SUSE Bug 923245", "url": "https://bugzilla.suse.com/923245" }, { "category": "self", "summary": "SUSE Bug 926240", "url": "https://bugzilla.suse.com/926240" }, { "category": "self", "summary": "SUSE Bug 927257", "url": "https://bugzilla.suse.com/927257" }, { "category": "self", "summary": "SUSE Bug 928801", "url": "https://bugzilla.suse.com/928801" }, { "category": "self", "summary": "SUSE Bug 929148", "url": "https://bugzilla.suse.com/929148" }, { "category": "self", "summary": "SUSE Bug 929283", "url": "https://bugzilla.suse.com/929283" }, { "category": "self", "summary": "SUSE Bug 929360", "url": "https://bugzilla.suse.com/929360" }, { "category": "self", "summary": "SUSE Bug 929525", "url": "https://bugzilla.suse.com/929525" }, { "category": "self", "summary": "SUSE Bug 930284", "url": "https://bugzilla.suse.com/930284" }, { "category": "self", "summary": "SUSE Bug 930934", "url": "https://bugzilla.suse.com/930934" }, { "category": "self", "summary": "SUSE Bug 931474", "url": "https://bugzilla.suse.com/931474" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937986", "url": "https://bugzilla.suse.com/937986" }, { "category": "self", "summary": "SUSE Bug 940338", "url": "https://bugzilla.suse.com/940338" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8086 page", "url": "https://www.suse.com/security/cve/CVE-2014-8086/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8159 page", "url": "https://www.suse.com/security/cve/CVE-2014-8159/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9683 page", "url": "https://www.suse.com/security/cve/CVE-2014-9683/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0777 page", "url": "https://www.suse.com/security/cve/CVE-2015-0777/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1421 page", "url": "https://www.suse.com/security/cve/CVE-2015-1421/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2041 page", "url": "https://www.suse.com/security/cve/CVE-2015-2041/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2042 page", "url": "https://www.suse.com/security/cve/CVE-2015-2042/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2150 page", "url": "https://www.suse.com/security/cve/CVE-2015-2150/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2830 page", "url": "https://www.suse.com/security/cve/CVE-2015-2830/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2922 page", "url": "https://www.suse.com/security/cve/CVE-2015-2922/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3331 page", "url": "https://www.suse.com/security/cve/CVE-2015-3331/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5707 page", "url": "https://www.suse.com/security/cve/CVE-2015-5707/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-08-20T15:22:44Z", "generator": { "date": "2015-08-20T15:22:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1478-1", "initial_release_date": "2015-08-20T15:22:44Z", "revision_history": [ { "date": "2015-08-20T15:22:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-default-3.0.101-0.7.37.1.i586", "product_id": "kernel-default-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.7.37.1.i586", "product_id": "kernel-default-base-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.7.37.1.i586", "product_id": "kernel-default-devel-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.7.37.1.i586", "product_id": "kernel-ec2-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.7.37.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.7.37.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-pae-3.0.101-0.7.37.1.i586", "product_id": "kernel-pae-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.7.37.1.i586", "product_id": "kernel-pae-base-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.7.37.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-source-3.0.101-0.7.37.1.i586", "product_id": "kernel-source-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-syms-3.0.101-0.7.37.1.i586", "product_id": "kernel-syms-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-trace-3.0.101-0.7.37.1.i586", "product_id": "kernel-trace-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.7.37.1.i586", "product_id": "kernel-trace-base-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-xen-3.0.101-0.7.37.1.i586", "product_id": "kernel-xen-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.7.37.1.i586", "product_id": "kernel-xen-base-3.0.101-0.7.37.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.7.37.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.7.37.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.7.37.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-default-3.0.101-0.7.37.1.s390x", "product_id": "kernel-default-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.7.37.1.s390x", "product_id": "kernel-default-base-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.7.37.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.7.37.1.s390x", "product_id": "kernel-default-man-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-source-3.0.101-0.7.37.1.s390x", "product_id": "kernel-source-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.7.37.1.s390x", "product_id": "kernel-syms-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.7.37.1.s390x", "product_id": "kernel-trace-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.7.37.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.7.37.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.7.37.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.7.37.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-default-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-source-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-syms-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-trace-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-xen-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.7.37.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.7.37.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.7.37.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.7.37.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-default-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-source-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.7.37.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.7.37.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.7.37.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.7.37.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.7.37.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8086" } ], "notes": [ { "category": "general", "text": "Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8086", "url": "https://www.suse.com/security/cve/CVE-2014-8086" }, { "category": "external", "summary": "SUSE Bug 900881 for CVE-2014-8086", "url": "https://bugzilla.suse.com/900881" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2014-8086" }, { "cve": "CVE-2014-8159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8159" } ], "notes": [ { "category": "general", "text": "The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8159", "url": "https://www.suse.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2014-8159", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 914742 for CVE-2014-8159", "url": "https://bugzilla.suse.com/914742" }, { "category": "external", "summary": "SUSE Bug 939241 for CVE-2014-8159", "url": "https://bugzilla.suse.com/939241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2014-8159" }, { "cve": "CVE-2014-9683", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9683" } ], "notes": [ { "category": "general", "text": "Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux kernel before 3.18.2 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted filename.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9683", "url": "https://www.suse.com/security/cve/CVE-2014-9683" }, { "category": "external", "summary": "SUSE Bug 918333 for CVE-2014-9683", "url": "https://bugzilla.suse.com/918333" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "low" } ], "title": "CVE-2014-9683" }, { "cve": "CVE-2015-0777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0777" } ], "notes": [ { "category": "general", "text": "drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions, allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0777", "url": "https://www.suse.com/security/cve/CVE-2015-0777" }, { "category": "external", "summary": "SUSE Bug 917830 for CVE-2015-0777", "url": "https://bugzilla.suse.com/917830" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "low" } ], "title": "CVE-2015-0777" }, { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-1421", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1421" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1421", "url": "https://www.suse.com/security/cve/CVE-2015-1421" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-1421", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 915577 for CVE-2015-1421", "url": "https://bugzilla.suse.com/915577" }, { "category": "external", "summary": "SUSE Bug 922004 for CVE-2015-1421", "url": "https://bugzilla.suse.com/922004" }, { "category": "external", "summary": "SUSE Bug 939261 for CVE-2015-1421", "url": "https://bugzilla.suse.com/939261" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-1421" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-2041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2041" } ], "notes": [ { "category": "general", "text": "net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2041", "url": "https://www.suse.com/security/cve/CVE-2015-2041" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2041", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919007 for CVE-2015-2041", "url": "https://bugzilla.suse.com/919007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-2041" }, { "cve": "CVE-2015-2042", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2042" } ], "notes": [ { "category": "general", "text": "net/rds/sysctl.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2042", "url": "https://www.suse.com/security/cve/CVE-2015-2042" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2042", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919018 for CVE-2015-2042", "url": "https://bugzilla.suse.com/919018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-2042" }, { "cve": "CVE-2015-2150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2150" } ], "notes": [ { "category": "general", "text": "Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2150", "url": "https://www.suse.com/security/cve/CVE-2015-2150" }, { "category": "external", "summary": "SUSE Bug 800280 for CVE-2015-2150", "url": "https://bugzilla.suse.com/800280" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2150", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919463 for CVE-2015-2150", "url": "https://bugzilla.suse.com/919463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-2150" }, { "cve": "CVE-2015-2830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2830" } ], "notes": [ { "category": "general", "text": "arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2830", "url": "https://www.suse.com/security/cve/CVE-2015-2830" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2830", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 926240 for CVE-2015-2830", "url": "https://bugzilla.suse.com/926240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-2830" }, { "cve": "CVE-2015-2922", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2922" } ], "notes": [ { "category": "general", "text": "The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2922", "url": "https://www.suse.com/security/cve/CVE-2015-2922" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2922", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 922583 for CVE-2015-2922", "url": "https://bugzilla.suse.com/922583" }, { "category": "external", "summary": "SUSE Bug 926223 for CVE-2015-2922", "url": "https://bugzilla.suse.com/926223" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-2922" }, { "cve": "CVE-2015-3331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3331" } ], "notes": [ { "category": "general", "text": "The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3331", "url": "https://www.suse.com/security/cve/CVE-2015-3331" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-3331", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 927257 for CVE-2015-3331", "url": "https://bugzilla.suse.com/927257" }, { "category": "external", "summary": "SUSE Bug 931231 for CVE-2015-3331", "url": "https://bugzilla.suse.com/931231" }, { "category": "external", "summary": "SUSE Bug 939262 for CVE-2015-3331", "url": "https://bugzilla.suse.com/939262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "critical" } ], "title": "CVE-2015-3331" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-5366" }, { "cve": "CVE-2015-5707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5707" } ], "notes": [ { "category": "general", "text": "Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5707", "url": "https://www.suse.com/security/cve/CVE-2015-5707" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-5707", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 940338 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940338" }, { "category": "external", "summary": "SUSE Bug 940342 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940342" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5707", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.37.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.37.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-20T15:22:44Z", "details": "moderate" } ], "title": "CVE-2015-5707" } ] }
suse-su-2015:1224-1
Vulnerability from csaf_suse
Published
2015-07-31 10:31
Modified
2015-07-31 10:31
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 Teradata kernel was updated to fix the following bugs and security issues.
The following security issues have been fixed:
- Update patches.fixes/udp-fix-behavior-of-wrong-checksums.patch (bsc#936831, CVE-2015-5364, CVE-2015-5366).
- Btrfs: make xattr replace operations atomic (bnc#923908, CVE-2014-9710).
- udp: fix behavior of wrong checksums (bsc#936831, CVE-2015-5364, CVE-2015-5366).
- vfs: read file_handle only once in handle_to_path (bsc#915517, CVE-2015-1420).
- x86: bpf_jit: fix compilation of large bpf programs (bnc#935705,CVE-2015-4700).
- udf: Check length of extended attributes and allocation (bsc#936831, CVE-2015-5364, CVE-2015-5366).
- Update patches.fixes/udf-Check-component-length-before-reading-it.patch (bsc#933904, CVE-2014-9728, CVE-2014-9730).
- Update patches.fixes/udf-Verify-i_size-when-loading-inode.patch (bsc#933904, CVE-2014-9728, CVE-2014-9729).
- Update patches.fixes/udf-Verify-symlink-size-before-loading-it.patch (bsc#933904, CVE-2014-9728).
- Update patches.fixes/udf-Check-path-length-when-reading-symlink.patch (bnc#933896, CVE-2014-9731).
- pipe: fix iov overrun for failed atomic copy (bsc#933429, CVE-2015-1805).
- ipv6: Don't reduce hop limit for an interface (bsc#922583, CVE-2015-2922).
- net: llc: use correct size for sysctl timeout entries (bsc#919007, CVE-2015-2041).
- ipv4: Missing sk_nulls_node_init() in ping_unhash() (bsc#929525, CVE-2015-3636).
- ipv6: Don't reduce hop limit for an interface (bsc#922583, CVE-2015-2922).
- net: llc: use correct size for sysctl timeout entries (bsc#919007, CVE-2015-2041).
- ipv4: Missing sk_nulls_node_init() in ping_unhash() (bsc#929525, CVE-2015-3636).
The following non-security issues have been fixed:
- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).
- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).
- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).
- net/mlx4_core: Don't disable SRIOV if there are active VFs (bsc#927355).
- udf: Remove repeated loads blocksize (bsc#933907).
- Refresh patches.fixes/deal-with-deadlock-in-d_walk-fix.patch. based on 3.2 stable fix 20defcec264c ('dcache: Fix locking bugs in backported 'deal with deadlock in d_walk()''). Not harmfull for regular SLES kernels but RT or PREEMPT kernels would see disbalance.
- sched: Fix potential near-infinite distribute_cfs_runtime() loop (bnc#930786)
- tty: Correct tty buffer flush (bnc#929647).
- tty: hold lock across tty buffer finding and buffer filling (bnc#929647).
Patchnames
slessp3-kernel-201507-2
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 11 SP3 Teradata kernel was updated to fix the following bugs and security issues.\n\nThe following security issues have been fixed:\n\n- Update patches.fixes/udp-fix-behavior-of-wrong-checksums.patch (bsc#936831, CVE-2015-5364, CVE-2015-5366).\n- Btrfs: make xattr replace operations atomic (bnc#923908, CVE-2014-9710).\n- udp: fix behavior of wrong checksums (bsc#936831, CVE-2015-5364, CVE-2015-5366).\n- vfs: read file_handle only once in handle_to_path (bsc#915517, CVE-2015-1420).\n- x86: bpf_jit: fix compilation of large bpf programs (bnc#935705,CVE-2015-4700).\n- udf: Check length of extended attributes and allocation (bsc#936831, CVE-2015-5364, CVE-2015-5366).\n- Update patches.fixes/udf-Check-component-length-before-reading-it.patch (bsc#933904, CVE-2014-9728, CVE-2014-9730).\n- Update patches.fixes/udf-Verify-i_size-when-loading-inode.patch (bsc#933904, CVE-2014-9728, CVE-2014-9729).\n- Update patches.fixes/udf-Verify-symlink-size-before-loading-it.patch (bsc#933904, CVE-2014-9728).\n- Update patches.fixes/udf-Check-path-length-when-reading-symlink.patch (bnc#933896, CVE-2014-9731).\n- pipe: fix iov overrun for failed atomic copy (bsc#933429, CVE-2015-1805).\n- ipv6: Don\u0027t reduce hop limit for an interface (bsc#922583, CVE-2015-2922).\n- net: llc: use correct size for sysctl timeout entries (bsc#919007, CVE-2015-2041).\n- ipv4: Missing sk_nulls_node_init() in ping_unhash() (bsc#929525, CVE-2015-3636).\n- ipv6: Don\u0027t reduce hop limit for an interface (bsc#922583, CVE-2015-2922).\n- net: llc: use correct size for sysctl timeout entries (bsc#919007, CVE-2015-2041).\n- ipv4: Missing sk_nulls_node_init() in ping_unhash() (bsc#929525, CVE-2015-3636).\n\nThe following non-security issues have been fixed:\n\n- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).\n- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).\n- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).\n- net/mlx4_core: Don\u0027t disable SRIOV if there are active VFs (bsc#927355).\n- udf: Remove repeated loads blocksize (bsc#933907).\n- Refresh patches.fixes/deal-with-deadlock-in-d_walk-fix.patch. based on 3.2 stable fix 20defcec264c (\u0027dcache: Fix locking bugs in backported \u0027deal with deadlock in d_walk()\u0027\u0027). Not harmfull for regular SLES kernels but RT or PREEMPT kernels would see disbalance.\n- sched: Fix potential near-infinite distribute_cfs_runtime() loop (bnc#930786)\n- tty: Correct tty buffer flush (bnc#929647).\n- tty: hold lock across tty buffer finding and buffer filling (bnc#929647).\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp3-kernel-201507-2", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1224-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1224-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151224-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1224-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001490.html" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 919007", "url": "https://bugzilla.suse.com/919007" }, { "category": "self", "summary": "SUSE Bug 922583", "url": "https://bugzilla.suse.com/922583" }, { "category": "self", "summary": "SUSE Bug 923908", "url": "https://bugzilla.suse.com/923908" }, { "category": "self", "summary": "SUSE Bug 927355", "url": "https://bugzilla.suse.com/927355" }, { "category": "self", "summary": "SUSE Bug 929525", "url": "https://bugzilla.suse.com/929525" }, { "category": "self", "summary": "SUSE Bug 929647", "url": "https://bugzilla.suse.com/929647" }, { "category": "self", "summary": "SUSE Bug 930786", "url": "https://bugzilla.suse.com/930786" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 933896", "url": "https://bugzilla.suse.com/933896" }, { "category": "self", "summary": "SUSE Bug 933904", "url": "https://bugzilla.suse.com/933904" }, { "category": "self", "summary": "SUSE Bug 933907", "url": "https://bugzilla.suse.com/933907" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9710 page", "url": "https://www.suse.com/security/cve/CVE-2014-9710/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9728 page", "url": "https://www.suse.com/security/cve/CVE-2014-9728/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9729 page", "url": "https://www.suse.com/security/cve/CVE-2014-9729/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9730 page", "url": "https://www.suse.com/security/cve/CVE-2014-9730/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9731 page", "url": "https://www.suse.com/security/cve/CVE-2014-9731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2041 page", "url": "https://www.suse.com/security/cve/CVE-2015-2041/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2922 page", "url": "https://www.suse.com/security/cve/CVE-2015-2922/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-07-31T10:31:13Z", "generator": { "date": "2015-07-31T10:31:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1224-1", "initial_release_date": "2015-07-31T10:31:13Z", "revision_history": [ { "date": "2015-07-31T10:31:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-default-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-source-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-syms-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-trace-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-xen-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.63.TDC.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:11:sp3:teradata" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", "product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9710", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9710" } ], "notes": [ { "category": "general", "text": "The Btrfs implementation in the Linux kernel before 3.19 does not ensure that the visible xattr state is consistent with a requested replacement, which allows local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data does not fit.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9710", "url": "https://www.suse.com/security/cve/CVE-2014-9710" }, { "category": "external", "summary": "SUSE Bug 923908 for CVE-2014-9710", "url": "https://bugzilla.suse.com/923908" }, { "category": "external", "summary": "SUSE Bug 939260 for CVE-2014-9710", "url": "https://bugzilla.suse.com/939260" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2014-9710" }, { "cve": "CVE-2014-9728", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9728" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9728", "url": "https://www.suse.com/security/cve/CVE-2014-9728" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9728", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9728", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "low" } ], "title": "CVE-2014-9728" }, { "cve": "CVE-2014-9729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9729" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9729", "url": "https://www.suse.com/security/cve/CVE-2014-9729" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9729", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9729", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "low" } ], "title": "CVE-2014-9729" }, { "cve": "CVE-2014-9730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9730" } ], "notes": [ { "category": "general", "text": "The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9730", "url": "https://www.suse.com/security/cve/CVE-2014-9730" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9730", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9730", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "low" } ], "title": "CVE-2014-9730" }, { "cve": "CVE-2014-9731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9731" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target\u0027s name along with a trailing \\0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9731", "url": "https://www.suse.com/security/cve/CVE-2014-9731" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9731", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933896 for CVE-2014-9731", "url": "https://bugzilla.suse.com/933896" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2014-9731" }, { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-2041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2041" } ], "notes": [ { "category": "general", "text": "net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2041", "url": "https://www.suse.com/security/cve/CVE-2015-2041" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2041", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919007 for CVE-2015-2041", "url": "https://bugzilla.suse.com/919007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-2041" }, { "cve": "CVE-2015-2922", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2922" } ], "notes": [ { "category": "general", "text": "The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2922", "url": "https://www.suse.com/security/cve/CVE-2015-2922" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2922", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 922583 for CVE-2015-2922", "url": "https://bugzilla.suse.com/922583" }, { "category": "external", "summary": "SUSE Bug 926223 for CVE-2015-2922", "url": "https://bugzilla.suse.com/926223" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-2922" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-default-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-source-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-syms-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-trace-devel-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-base-3.0.101-0.63.TDC.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kernel-xen-devel-3.0.101-0.63.TDC.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-07-31T10:31:13Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:1611-1
Vulnerability from csaf_suse
Published
2015-08-21 19:44
Modified
2015-08-21 19:44
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.
Following security bugs were fixed:
- CVE-2015-5707: An integer overflow in the SCSI generic driver could
be potentially used by local attackers to crash the kernel or execute
code (bsc#940338).
- CVE-2015-5364: A remote denial of service (hang) via UDP flood with
incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-5366: A remote denial of service (unexpected error returns)
via UDP flood with incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-1420: A race condition in the handle_to_path function in
fs/fhandle.c in the Linux kernel allowed local users to bypass intended
size restrictions and trigger read operations on additional memory
locations by changing the handle_bytes value of a file handle during
the execution of this function (bnc#915517).
- CVE-2015-4700: A local user could have created a bad instruction in
the JIT processed BPF code, leading to a kernel crash (bnc#935705).
- CVE-2015-4167: The UDF filesystem in the Linux kernel was vulnerable
to a crash which could occur while fetching inode information from a
corrupted/malicious udf file system image. (bsc#933907).
- CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731: Various
issues in handling UDF filesystems in the Linux kernel allowed the
corruption of kernel memory and other issues. An attacker able to mount
a corrupted/malicious UDF file system image could cause the kernel to
crash. (bsc#933904 bsc#933896)
- CVE-2015-2150: The Linux kernel did not properly restrict access to
PCI command registers, which might have allowed local guest users to
cause a denial of service (non-maskable interrupt and host crash) by
disabling the (1) memory or (2) I/O decoding for a PCI Express device
and then accessing the device, which triggers an Unsupported Request
(UR) response (bsc#919463).
- CVE-2015-0777: drivers/xen/usbback/usbback.c as used in the Linux
kernel 2.6.x and 3.x in SUSE Linux distributions, allowed guest OS users
to obtain sensitive information from uninitialized locations in host OS
kernel memory via unspecified vectors (bnc#917830).
- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did
not prevent the TS_COMPAT flag from reaching a user-mode task, which
might have allowed local users to bypass the seccomp or audit protection
mechanism via a crafted application that uses the (1) fork or (2) close
system call, as demonstrated by an attack against seccomp before 3.16
(bnc#926240).
- CVE-2015-1805: The Linux kernels implementation of vectored pipe
read and write functionality did not take into account the I/O vectors
that were already processed when retrying after a failed atomic access
operation, potentially resulting in memory corruption due to an I/O vector
array overrun. A local, unprivileged user could use this flaw to crash
the system or, potentially, escalate their privileges on the system.
(bsc#933429).
Also the following non-security bugs were fixed:
- audit: keep inode pinned (bsc#851068).
- btrfs: be aware of btree inode write errors to avoid fs corruption (bnc#942350).
- btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).
- btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).
- cifs: Fix missing crypto allocation (bnc#937402).
- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set (bnc#932348).
- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).
- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).
- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).
- drm/mgag200: Do not do full cleanup if mgag200_device_init fails.
- ext3: Fix data corruption in inodes with journalled data (bsc#936637)
- ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).
- fanotify: Fix deadlock with permission events (bsc#935053).
- fork: reset mm->pinned_vm (bnc#937855).
- hrtimer: prevent timer interrupt DoS (bnc#886785).
- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).
- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).
- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).
- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).
- ipr: Increase default adapter init stage change timeout (bsc#930761).
- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).
- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).
- kernel: add panic_on_warn. (bsc#934742)
- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).
- libata: prevent HSM state change race between ISR and PIO (bsc#923245).
- md: use kzalloc() when bitmap is disabled (bsc#939994).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).
- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).
- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).
- mm: restrict access to slab files under procfs and sysfs (bnc#936077).
- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).
- net: Fix 'ip rule delete table 256' (bsc#873385).
- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).
- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).
- nfsd: Fix nfsv4 opcode decoding error (bsc#935906).
- nfsd: support disabling 64bit dir cookies (bnc#937503).
- nfs: never queue requests with rq_cong set on the sending queue (bsc#932458).
- nfsv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).
- pagecache limit: add tracepoints (bnc#924701).
- pagecache limit: Do not skip over small zones that easily (bnc#925881).
- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).
- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).
- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).
- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).
- pci: Disable Bus Master only on kexec reboot (bsc#920110).
- pci: disable Bus Master on PCI device shutdown (bsc#920110).
- pci: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).
- pci: Don't try to disable Bus Master on disconnected PCI devices (bsc#920110).
- perf, nmi: Fix unknown NMI warning (bsc#929142).
- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).
- rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786).
- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)
- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).
- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).
- scsi: set host msg status correctly (bnc#933936)
- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).
- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).
- udf: Remove repeated loads blocksize (bsc#933907).
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).
- vmxnet3: Bump up driver version number (bsc#936423).
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).
- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).
- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- x86, tls: Interpret an all-zero struct user_desc as 'no segment' (bsc#920250).
- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).
- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.
- xfs: avoid mounting of xfs filesystems with inconsistent option (bnc#925705)
- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925, LTC#126491).
Patchnames
sledsp3-kernel-201508-12100,slessp3-kernel-201508-12100,slexsp3-kernel-201508-12100
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP3 kernel was updated to receive various security and bugfixes.\n\nFollowing security bugs were fixed:\n\n- CVE-2015-5707: An integer overflow in the SCSI generic driver could\n be potentially used by local attackers to crash the kernel or execute\n code (bsc#940338).\n- CVE-2015-5364: A remote denial of service (hang) via UDP flood with\n incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-5366: A remote denial of service (unexpected error returns)\n via UDP flood with incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-1420: A race condition in the handle_to_path function in\n fs/fhandle.c in the Linux kernel allowed local users to bypass intended\n size restrictions and trigger read operations on additional memory\n locations by changing the handle_bytes value of a file handle during\n the execution of this function (bnc#915517).\n- CVE-2015-4700: A local user could have created a bad instruction in\n the JIT processed BPF code, leading to a kernel crash (bnc#935705).\n- CVE-2015-4167: The UDF filesystem in the Linux kernel was vulnerable\n to a crash which could occur while fetching inode information from a\n corrupted/malicious udf file system image. (bsc#933907).\n- CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731: Various\n issues in handling UDF filesystems in the Linux kernel allowed the\n corruption of kernel memory and other issues. An attacker able to mount\n a corrupted/malicious UDF file system image could cause the kernel to\n crash. (bsc#933904 bsc#933896)\n- CVE-2015-2150: The Linux kernel did not properly restrict access to\n PCI command registers, which might have allowed local guest users to\n cause a denial of service (non-maskable interrupt and host crash) by\n disabling the (1) memory or (2) I/O decoding for a PCI Express device\n and then accessing the device, which triggers an Unsupported Request\n (UR) response (bsc#919463).\n- CVE-2015-0777: drivers/xen/usbback/usbback.c as used in the Linux\n kernel 2.6.x and 3.x in SUSE Linux distributions, allowed guest OS users\n to obtain sensitive information from uninitialized locations in host OS\n kernel memory via unspecified vectors (bnc#917830).\n- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did\n not prevent the TS_COMPAT flag from reaching a user-mode task, which\n might have allowed local users to bypass the seccomp or audit protection\n mechanism via a crafted application that uses the (1) fork or (2) close\n system call, as demonstrated by an attack against seccomp before 3.16\n (bnc#926240).\n- CVE-2015-1805: The Linux kernels implementation of vectored pipe\n read and write functionality did not take into account the I/O vectors\n that were already processed when retrying after a failed atomic access\n operation, potentially resulting in memory corruption due to an I/O vector\n array overrun. A local, unprivileged user could use this flaw to crash\n the system or, potentially, escalate their privileges on the system.\n (bsc#933429).\n\n\nAlso the following non-security bugs were fixed:\n- audit: keep inode pinned (bsc#851068).\n- btrfs: be aware of btree inode write errors to avoid fs corruption (bnc#942350).\n- btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).\n- btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).\n- cifs: Fix missing crypto allocation (bnc#937402).\n- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set (bnc#932348).\n- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).\n- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).\n- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).\n- drm/mgag200: Do not do full cleanup if mgag200_device_init fails.\n- ext3: Fix data corruption in inodes with journalled data (bsc#936637)\n- ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).\n- fanotify: Fix deadlock with permission events (bsc#935053).\n- fork: reset mm-\u003epinned_vm (bnc#937855).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).\n- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).\n- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).\n- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).\n- ipr: Increase default adapter init stage change timeout (bsc#930761).\n- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).\n- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).\n- kernel: add panic_on_warn. (bsc#934742)\n- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).\n- libata: prevent HSM state change race between ISR and PIO (bsc#923245).\n- md: use kzalloc() when bitmap is disabled (bsc#939994).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).\n- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).\n- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).\n- mm: restrict access to slab files under procfs and sysfs (bnc#936077).\n- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).\n- net: Fix \u0027ip rule delete table 256\u0027 (bsc#873385).\n- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).\n- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).\n- nfsd: Fix nfsv4 opcode decoding error (bsc#935906).\n- nfsd: support disabling 64bit dir cookies (bnc#937503).\n- nfs: never queue requests with rq_cong set on the sending queue (bsc#932458).\n- nfsv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).\n- pagecache limit: add tracepoints (bnc#924701).\n- pagecache limit: Do not skip over small zones that easily (bnc#925881).\n- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).\n- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).\n- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).\n- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).\n- pci: Disable Bus Master only on kexec reboot (bsc#920110).\n- pci: disable Bus Master on PCI device shutdown (bsc#920110).\n- pci: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).\n- pci: Don\u0027t try to disable Bus Master on disconnected PCI devices (bsc#920110).\n- perf, nmi: Fix unknown NMI warning (bsc#929142).\n- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).\n- rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786).\n- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)\n- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).\n- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).\n- scsi: set host msg status correctly (bnc#933936)\n- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).\n- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).\n- udf: Remove repeated loads blocksize (bsc#933907).\n- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).\n- vmxnet3: Bump up driver version number (bsc#936423).\n- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).\n- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).\n- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- x86, tls: Interpret an all-zero struct user_desc as \u0027no segment\u0027 (bsc#920250).\n- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).\n- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.\n- xfs: avoid mounting of xfs filesystems with inconsistent option (bnc#925705)\n- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925, LTC#126491).\n", "title": "Description of the patch" }, { "category": "details", "text": "sledsp3-kernel-201508-12100,slessp3-kernel-201508-12100,slexsp3-kernel-201508-12100", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1611-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1611-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151611-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1611-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001598.html" }, { "category": "self", "summary": "SUSE Bug 851068", "url": "https://bugzilla.suse.com/851068" }, { "category": "self", "summary": "SUSE Bug 867362", "url": "https://bugzilla.suse.com/867362" }, { "category": "self", "summary": "SUSE Bug 873385", "url": "https://bugzilla.suse.com/873385" }, { "category": "self", "summary": "SUSE Bug 883380", "url": "https://bugzilla.suse.com/883380" }, { "category": "self", "summary": "SUSE Bug 886785", "url": "https://bugzilla.suse.com/886785" }, { "category": "self", "summary": "SUSE Bug 894936", "url": "https://bugzilla.suse.com/894936" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 917830", "url": "https://bugzilla.suse.com/917830" }, { "category": "self", "summary": "SUSE Bug 919463", "url": "https://bugzilla.suse.com/919463" }, { "category": "self", "summary": "SUSE Bug 920110", "url": "https://bugzilla.suse.com/920110" }, { "category": "self", "summary": "SUSE Bug 920250", "url": "https://bugzilla.suse.com/920250" }, { "category": "self", "summary": "SUSE Bug 920733", "url": "https://bugzilla.suse.com/920733" }, { "category": "self", "summary": "SUSE Bug 921430", "url": "https://bugzilla.suse.com/921430" }, { "category": "self", "summary": "SUSE Bug 923245", "url": "https://bugzilla.suse.com/923245" }, { "category": "self", "summary": "SUSE Bug 924701", "url": "https://bugzilla.suse.com/924701" }, { "category": "self", "summary": "SUSE Bug 925705", "url": "https://bugzilla.suse.com/925705" }, { "category": "self", "summary": "SUSE Bug 925881", "url": "https://bugzilla.suse.com/925881" }, { "category": "self", "summary": "SUSE Bug 925903", "url": "https://bugzilla.suse.com/925903" }, { "category": "self", "summary": "SUSE Bug 926240", "url": "https://bugzilla.suse.com/926240" }, { "category": "self", "summary": "SUSE Bug 926953", "url": "https://bugzilla.suse.com/926953" }, { "category": "self", "summary": "SUSE Bug 927355", "url": "https://bugzilla.suse.com/927355" }, { "category": "self", "summary": "SUSE Bug 927786", "url": "https://bugzilla.suse.com/927786" }, { "category": "self", "summary": "SUSE Bug 929142", "url": "https://bugzilla.suse.com/929142" }, { "category": "self", "summary": "SUSE Bug 929143", "url": "https://bugzilla.suse.com/929143" }, { "category": "self", "summary": "SUSE Bug 930092", "url": "https://bugzilla.suse.com/930092" }, { "category": "self", "summary": "SUSE Bug 930761", "url": "https://bugzilla.suse.com/930761" }, { "category": "self", "summary": "SUSE Bug 930934", "url": "https://bugzilla.suse.com/930934" }, { "category": "self", "summary": "SUSE Bug 931538", "url": "https://bugzilla.suse.com/931538" }, { "category": "self", "summary": "SUSE Bug 932348", "url": "https://bugzilla.suse.com/932348" }, { "category": "self", "summary": "SUSE Bug 932458", "url": "https://bugzilla.suse.com/932458" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 933896", "url": "https://bugzilla.suse.com/933896" }, { "category": "self", "summary": "SUSE Bug 933904", "url": "https://bugzilla.suse.com/933904" }, { "category": "self", "summary": "SUSE Bug 933907", "url": "https://bugzilla.suse.com/933907" }, { "category": "self", "summary": "SUSE Bug 933936", "url": "https://bugzilla.suse.com/933936" }, { "category": "self", "summary": "SUSE Bug 934742", "url": "https://bugzilla.suse.com/934742" }, { "category": "self", "summary": "SUSE Bug 934944", "url": "https://bugzilla.suse.com/934944" }, { "category": "self", "summary": "SUSE Bug 935053", "url": "https://bugzilla.suse.com/935053" }, { "category": "self", "summary": "SUSE Bug 935572", "url": "https://bugzilla.suse.com/935572" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 935866", "url": "https://bugzilla.suse.com/935866" }, { "category": "self", "summary": "SUSE Bug 935906", "url": "https://bugzilla.suse.com/935906" }, { "category": "self", "summary": "SUSE Bug 936077", "url": "https://bugzilla.suse.com/936077" }, { "category": "self", "summary": "SUSE Bug 936423", "url": "https://bugzilla.suse.com/936423" }, { "category": "self", "summary": "SUSE Bug 936637", "url": "https://bugzilla.suse.com/936637" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 936875", "url": "https://bugzilla.suse.com/936875" }, { "category": "self", "summary": "SUSE Bug 936925", "url": "https://bugzilla.suse.com/936925" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937402", "url": "https://bugzilla.suse.com/937402" }, { "category": "self", "summary": "SUSE Bug 937444", "url": "https://bugzilla.suse.com/937444" }, { "category": "self", "summary": "SUSE Bug 937503", "url": "https://bugzilla.suse.com/937503" }, { "category": "self", "summary": "SUSE Bug 937641", "url": "https://bugzilla.suse.com/937641" }, { "category": "self", "summary": "SUSE Bug 937855", "url": "https://bugzilla.suse.com/937855" }, { "category": "self", "summary": "SUSE Bug 939910", "url": "https://bugzilla.suse.com/939910" }, { "category": "self", "summary": "SUSE Bug 939994", "url": "https://bugzilla.suse.com/939994" }, { "category": "self", "summary": "SUSE Bug 940338", "url": "https://bugzilla.suse.com/940338" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE Bug 942350", "url": "https://bugzilla.suse.com/942350" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9728 page", "url": "https://www.suse.com/security/cve/CVE-2014-9728/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9729 page", "url": "https://www.suse.com/security/cve/CVE-2014-9729/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9730 page", "url": "https://www.suse.com/security/cve/CVE-2014-9730/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9731 page", "url": "https://www.suse.com/security/cve/CVE-2014-9731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0777 page", "url": "https://www.suse.com/security/cve/CVE-2015-0777/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2150 page", "url": "https://www.suse.com/security/cve/CVE-2015-2150/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2830 page", "url": "https://www.suse.com/security/cve/CVE-2015-2830/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4167 page", "url": "https://www.suse.com/security/cve/CVE-2015-4167/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5707 page", "url": "https://www.suse.com/security/cve/CVE-2015-5707/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-08-21T19:44:59Z", "generator": { "date": "2015-08-21T19:44:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1611-1", "initial_release_date": "2015-08-21T19:44:59Z", "revision_history": [ { "date": "2015-08-21T19:44:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-default-3.0.101-0.47.67.2.i586", "product_id": "kernel-default-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.67.2.i586", "product_id": "kernel-default-base-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.67.2.i586", "product_id": "kernel-default-devel-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-default-extra-3.0.101-0.47.67.2.i586", "product_id": "kernel-default-extra-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-pae-3.0.101-0.47.67.2.i586", "product_id": "kernel-pae-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.67.2.i586", "product_id": "kernel-pae-base-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.67.2.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-pae-extra-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-pae-extra-3.0.101-0.47.67.2.i586", "product_id": "kernel-pae-extra-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-source-3.0.101-0.47.67.2.i586", "product_id": "kernel-source-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-syms-3.0.101-0.47.67.2.i586", "product_id": "kernel-syms-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-xen-3.0.101-0.47.67.2.i586", "product_id": "kernel-xen-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.67.2.i586", "product_id": "kernel-xen-base-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-xen-extra-3.0.101-0.47.67.2.i586", "product_id": "kernel-xen-extra-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.67.2.i586", "product_id": "kernel-ec2-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-trace-3.0.101-0.47.67.2.i586", "product_id": "kernel-trace-3.0.101-0.47.67.2.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.67.2.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.67.2.i586", "product_id": "kernel-trace-base-3.0.101-0.47.67.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-default-3.0.101-0.47.67.2.ia64", "product_id": "kernel-default-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-default-base-3.0.101-0.47.67.2.ia64", "product_id": "kernel-default-base-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ia64", "product_id": "kernel-default-devel-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-source-3.0.101-0.47.67.2.ia64", "product_id": "kernel-source-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-syms-3.0.101-0.47.67.2.ia64", "product_id": "kernel-syms-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-trace-3.0.101-0.47.67.2.ia64", "product_id": "kernel-trace-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ia64", "product_id": "kernel-trace-base-3.0.101-0.47.67.2.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.67.2.ia64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ia64", "product_id": "kernel-trace-devel-3.0.101-0.47.67.2.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-default-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-default-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-default-base-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-default-base-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-default-devel-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-ppc64-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-ppc64-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-source-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-source-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-syms-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-syms-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-trace-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-trace-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-trace-base-3.0.101-0.47.67.2.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "product_id": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-default-3.0.101-0.47.67.2.s390x", "product_id": "kernel-default-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.67.2.s390x", "product_id": "kernel-default-base-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.67.2.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.67.2.s390x", "product_id": "kernel-default-man-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-source-3.0.101-0.47.67.2.s390x", "product_id": "kernel-source-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.67.2.s390x", "product_id": "kernel-syms-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.67.2.s390x", "product_id": "kernel-trace-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.67.2.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.67.2.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.67.2.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.67.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-default-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-default-extra-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-default-extra-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-source-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-syms-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-xen-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-xen-extra-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-trace-3.0.101-0.47.67.2.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.67.2.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.67.2.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.67.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 11 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sled:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3", "product": { "name": "SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-extra-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-extra-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-extra-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-extra-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-extra-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-extra-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-extra-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", "product_id": "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", "product_id": "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9728", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9728" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9728", "url": "https://www.suse.com/security/cve/CVE-2014-9728" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9728", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9728", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "low" } ], "title": "CVE-2014-9728" }, { "cve": "CVE-2014-9729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9729" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9729", "url": "https://www.suse.com/security/cve/CVE-2014-9729" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9729", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9729", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "low" } ], "title": "CVE-2014-9729" }, { "cve": "CVE-2014-9730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9730" } ], "notes": [ { "category": "general", "text": "The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9730", "url": "https://www.suse.com/security/cve/CVE-2014-9730" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9730", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9730", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "low" } ], "title": "CVE-2014-9730" }, { "cve": "CVE-2014-9731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9731" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target\u0027s name along with a trailing \\0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9731", "url": "https://www.suse.com/security/cve/CVE-2014-9731" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9731", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933896 for CVE-2014-9731", "url": "https://bugzilla.suse.com/933896" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2014-9731" }, { "cve": "CVE-2015-0777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0777" } ], "notes": [ { "category": "general", "text": "drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions, allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0777", "url": "https://www.suse.com/security/cve/CVE-2015-0777" }, { "category": "external", "summary": "SUSE Bug 917830 for CVE-2015-0777", "url": "https://bugzilla.suse.com/917830" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "low" } ], "title": "CVE-2015-0777" }, { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-2150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2150" } ], "notes": [ { "category": "general", "text": "Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2150", "url": "https://www.suse.com/security/cve/CVE-2015-2150" }, { "category": "external", "summary": "SUSE Bug 800280 for CVE-2015-2150", "url": "https://bugzilla.suse.com/800280" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2150", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919463 for CVE-2015-2150", "url": "https://bugzilla.suse.com/919463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-2150" }, { "cve": "CVE-2015-2830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2830" } ], "notes": [ { "category": "general", "text": "arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2830", "url": "https://www.suse.com/security/cve/CVE-2015-2830" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2830", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 926240 for CVE-2015-2830", "url": "https://bugzilla.suse.com/926240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-2830" }, { "cve": "CVE-2015-4167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4167" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4167", "url": "https://www.suse.com/security/cve/CVE-2015-4167" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-4167", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933907 for CVE-2015-4167", "url": "https://bugzilla.suse.com/933907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-4167" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-5366" }, { "cve": "CVE-2015-5707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5707" } ], "notes": [ { "category": "general", "text": "Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5707", "url": "https://www.suse.com/security/cve/CVE-2015-5707" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-5707", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 940338 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940338" }, { "category": "external", "summary": "SUSE Bug 940342 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940342" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5707", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-default-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-pae-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Desktop 11 SP3:kernel-xen-extra-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-bigsmp-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-default-man-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ec2-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-pae-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-ppc64-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-source-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-syms-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-trace-devel-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-base-3.0.101-0.47.67.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kernel-xen-devel-3.0.101-0.47.67.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-21T19:44:59Z", "details": "moderate" } ], "title": "CVE-2015-5707" } ] }
suse-su-2015:1491-1
Vulnerability from csaf_suse
Published
2015-08-14 12:09
Modified
2015-08-14 12:09
Summary
Live patch for the Linux Kernel
Notes
Title of the patch
Live patch for the Linux Kernel
Description of the patch
This update contains a kernel live patch for the 3.12.39-47 SUSE Linux Enterprise
Server 12 Kernel, fixing following security issues.
- CVE-2015-3339: A race condition in the prepare_binprm function in
fs/exec.c in the Linux kernel allowed local users to gain privileges
by executing a setuid program at a time instant when a chown to root
is in progress, and the ownership is changed but the setuid bit is not
yet stripped. (bsc#939263 bsc#939044)
- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the
Linux kernel did not initialize a certain list data structure during an
unhash operation, which allowed local users to gain privileges or cause
a denial of service (use-after-free and system crash) by leveraging the
ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP
or IPPROTO_ICMPV6 protocol, and then making a connect system call after
a disconnect. (bsc#939277)
- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood
of UDP packets with invalid checksums were fixed that could be used
by remote attackers to delay execution. (bsc#939276)
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun.' (bsc#939270)
- CVE-2015-4700: A BPF Jit optimization flaw could allow local users
to panic the kernel. (bsc#939273)
- CVE-2015-3331: The __driver_rfc4106_decrypt function in
arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly
determine the memory locations used for encrypted data, which allowed
context-dependent attackers to cause a denial of service (buffer overflow
and system crash) or possibly execute arbitrary code by triggering a
crypto API call, as demonstrated by use of a libkcapi test program with
an AF_ALG(aead) socket. (bsc#939262)
- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel
did not properly restrict use of User Verbs for registration of memory
regions, which allowed local users to access arbitrary physical memory
locations, and consequently cause a denial of service (system crash)
or gain privileges, by leveraging permissions on a uverbs device under
/dev/infiniband/. (bsc#939241)
Patchnames
SUSE-SLE-Live-Patching-12-2015-487
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Live patch for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update contains a kernel live patch for the 3.12.39-47 SUSE Linux Enterprise\nServer 12 Kernel, fixing following security issues.\n\n- CVE-2015-3339: A race condition in the prepare_binprm function in\n fs/exec.c in the Linux kernel allowed local users to gain privileges\n by executing a setuid program at a time instant when a chown to root\n is in progress, and the ownership is changed but the setuid bit is not\n yet stripped. (bsc#939263 bsc#939044)\n\n- CVE-2015-3636: The ping_unhash function in net/ipv4/ping.c in the\n Linux kernel did not initialize a certain list data structure during an\n unhash operation, which allowed local users to gain privileges or cause\n a denial of service (use-after-free and system crash) by leveraging the\n ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP\n or IPPROTO_ICMPV6 protocol, and then making a connect system call after\n a disconnect. (bsc#939277)\n\n- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood\n of UDP packets with invalid checksums were fixed that could be used\n by remote attackers to delay execution. (bsc#939276)\n\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun.\u0027 (bsc#939270)\n\n- CVE-2015-4700: A BPF Jit optimization flaw could allow local users\n to panic the kernel. (bsc#939273)\n\n- CVE-2015-3331: The __driver_rfc4106_decrypt function in\n arch/x86/crypto/aesni-intel_glue.c in the Linux kernel did not properly\n determine the memory locations used for encrypted data, which allowed\n context-dependent attackers to cause a denial of service (buffer overflow\n and system crash) or possibly execute arbitrary code by triggering a\n crypto API call, as demonstrated by use of a libkcapi test program with\n an AF_ALG(aead) socket. (bsc#939262)\n\n- CVE-2014-8159: The InfiniBand (IB) implementation in the Linux kernel\n did not properly restrict use of User Verbs for registration of memory\n regions, which allowed local users to access arbitrary physical memory\n locations, and consequently cause a denial of service (system crash)\n or gain privileges, by leveraging permissions on a uverbs device under\n /dev/infiniband/. (bsc#939241)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2015-487", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1491-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1491-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151491-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1491-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001574.html" }, { "category": "self", "summary": "SUSE Bug 939044", "url": "https://bugzilla.suse.com/939044" }, { "category": "self", "summary": "SUSE Bug 939241", "url": "https://bugzilla.suse.com/939241" }, { "category": "self", "summary": "SUSE Bug 939262", "url": "https://bugzilla.suse.com/939262" }, { "category": "self", "summary": "SUSE Bug 939263", "url": "https://bugzilla.suse.com/939263" }, { "category": "self", "summary": "SUSE Bug 939270", "url": "https://bugzilla.suse.com/939270" }, { "category": "self", "summary": "SUSE Bug 939273", "url": "https://bugzilla.suse.com/939273" }, { "category": "self", "summary": "SUSE Bug 939276", "url": "https://bugzilla.suse.com/939276" }, { "category": "self", "summary": "SUSE Bug 939277", "url": "https://bugzilla.suse.com/939277" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8159 page", "url": "https://www.suse.com/security/cve/CVE-2014-8159/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3331 page", "url": "https://www.suse.com/security/cve/CVE-2015-3331/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3339 page", "url": "https://www.suse.com/security/cve/CVE-2015-3339/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3636 page", "url": "https://www.suse.com/security/cve/CVE-2015-3636/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Live patch for the Linux Kernel", "tracking": { "current_release_date": "2015-08-14T12:09:31Z", "generator": { "date": "2015-08-14T12:09:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1491-1", "initial_release_date": "2015-08-14T12:09:31Z", "revision_history": [ { "date": "2015-08-14T12:09:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "product": { "name": "kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "product_id": "kgraft-patch-3_12_39-47-default-2-10.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_39-47-xen-2-10.1.x86_64", "product": { "name": "kgraft-patch-3_12_39-47-xen-2-10.1.x86_64", "product_id": "kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_39-47-default-2-10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64" }, "product_reference": "kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_39-47-xen-2-10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" }, "product_reference": "kgraft-patch-3_12_39-47-xen-2-10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8159" } ], "notes": [ { "category": "general", "text": "The InfiniBand (IB) implementation in the Linux kernel package before 2.6.32-504.12.2 on Red Hat Enterprise Linux (RHEL) 6 does not properly restrict use of User Verbs for registration of memory regions, which allows local users to access arbitrary physical memory locations, and consequently cause a denial of service (system crash) or gain privileges, by leveraging permissions on a uverbs device under /dev/infiniband/.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8159", "url": "https://www.suse.com/security/cve/CVE-2014-8159" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2014-8159", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 914742 for CVE-2014-8159", "url": "https://bugzilla.suse.com/914742" }, { "category": "external", "summary": "SUSE Bug 939241 for CVE-2014-8159", "url": "https://bugzilla.suse.com/939241" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2014-8159" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-3331", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3331" } ], "notes": [ { "category": "general", "text": "The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3331", "url": "https://www.suse.com/security/cve/CVE-2015-3331" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-3331", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 927257 for CVE-2015-3331", "url": "https://bugzilla.suse.com/927257" }, { "category": "external", "summary": "SUSE Bug 931231 for CVE-2015-3331", "url": "https://bugzilla.suse.com/931231" }, { "category": "external", "summary": "SUSE Bug 939262 for CVE-2015-3331", "url": "https://bugzilla.suse.com/939262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "critical" } ], "title": "CVE-2015-3331" }, { "cve": "CVE-2015-3339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3339" } ], "notes": [ { "category": "general", "text": "Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3339", "url": "https://www.suse.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-3339", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 928130 for CVE-2015-3339", "url": "https://bugzilla.suse.com/928130" }, { "category": "external", "summary": "SUSE Bug 939263 for CVE-2015-3339", "url": "https://bugzilla.suse.com/939263" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2015-3339" }, { "cve": "CVE-2015-3636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3636" } ], "notes": [ { "category": "general", "text": "The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3636", "url": "https://www.suse.com/security/cve/CVE-2015-3636" }, { "category": "external", "summary": "SUSE Bug 929525 for CVE-2015-3636", "url": "https://bugzilla.suse.com/929525" }, { "category": "external", "summary": "SUSE Bug 939277 for CVE-2015-3636", "url": "https://bugzilla.suse.com/939277" }, { "category": "external", "summary": "SUSE Bug 994624 for CVE-2015-3636", "url": "https://bugzilla.suse.com/994624" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2015-3636" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-2-10.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-2-10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:09:31Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
suse-su-2015:1592-1
Vulnerability from csaf_suse
Published
2015-09-09 17:05
Modified
2015-09-09 17:05
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 Realtime kernel was updated to receive various security and bugfixes.
The following feature was added for RT:
- FATE#317131: The SocketCAN (Peak PCI) driver was added for CAN bus support.
Following security bugs were fixed:
- CVE-2015-5707: An integer overflow in the SCSI generic driver could
be potentially used by local attackers to crash the kernel or execute
code (bsc#940338).
- CVE-2015-5364: A remote denial of service (hang) via UDP flood with
incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-5366: A remote denial of service (unexpected error returns)
via UDP flood with incorrect package checksums was fixed. (bsc#936831).
- CVE-2015-1420: A race condition in the handle_to_path function in
fs/fhandle.c in the Linux kernel allowed local users to bypass intended
size restrictions and trigger read operations on additional memory
locations by changing the handle_bytes value of a file handle during
the execution of this function (bnc#915517).
- CVE-2015-4700: A local user could have created a bad instruction in
the JIT processed BPF code, leading to a kernel crash (bnc#935705).
- CVE-2015-4167: The UDF filesystem in the Linux kernel was vulnerable
to a crash which could occur while fetching inode information from a
corrupted/malicious udf file system image. (bsc#933907).
- CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731: Various
issues in handling UDF filesystems in the Linux kernel allowed the
corruption of kernel memory and other issues. An attacker able to mount
a corrupted/malicious UDF file system image could cause the kernel to
crash. (bsc#933904 bsc#933896)
- CVE-2015-2150: The Linux kernel did not properly restrict access to
PCI command registers, which might have allowed local guest users to
cause a denial of service (non-maskable interrupt and host crash) by
disabling the (1) memory or (2) I/O decoding for a PCI Express device
and then accessing the device, which triggers an Unsupported Request
(UR) response (bsc#919463).
- CVE-2015-0777: drivers/xen/usbback/usbback.c as used in the Linux
kernel 2.6.x and 3.x in SUSE Linux distributions, allowed guest OS users
to obtain sensitive information from uninitialized locations in host OS
kernel memory via unspecified vectors (bnc#917830).
- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did
not prevent the TS_COMPAT flag from reaching a user-mode task, which
might have allowed local users to bypass the seccomp or audit protection
mechanism via a crafted application that uses the (1) fork or (2) close
system call, as demonstrated by an attack against seccomp before 3.16
(bnc#926240).
- CVE-2015-1805: The Linux kernels implementation of vectored pipe
read and write functionality did not take into account the I/O vectors
that were already processed when retrying after a failed atomic access
operation, potentially resulting in memory corruption due to an I/O vector
array overrun. A local, unprivileged user could use this flaw to crash
the system or, potentially, escalate their privileges on the system.
(bsc#933429).
Also the following non-security bugs were fixed:
- audit: keep inode pinned (bsc#851068).
- btrfs: be aware of btree inode write errors to avoid fs corruption (bnc#942350).
- btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).
- btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).
- cifs: Fix missing crypto allocation (bnc#937402).
- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set (bnc#932348).
- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).
- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).
- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).
- drm/mgag200: Do not do full cleanup if mgag200_device_init fails.
- ext3: Fix data corruption in inodes with journalled data (bsc#936637)
- ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).
- fanotify: Fix deadlock with permission events (bsc#935053).
- fork: reset mm->pinned_vm (bnc#937855).
- hrtimer: prevent timer interrupt DoS (bnc#886785).
- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).
- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).
- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).
- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).
- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).
- ipr: Increase default adapter init stage change timeout (bsc#930761).
- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).
- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).
- kernel: add panic_on_warn. (bsc#934742)
- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).
- libata: prevent HSM state change race between ISR and PIO (bsc#923245).
- md: use kzalloc() when bitmap is disabled (bsc#939994).
- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).
- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).
- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).
- mm: restrict access to slab files under procfs and sysfs (bnc#936077).
- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).
- net: Fix 'ip rule delete table 256' (bsc#873385).
- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).
- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).
- nfsd: Fix nfsv4 opcode decoding error (bsc#935906).
- nfsd: support disabling 64bit dir cookies (bnc#937503).
- nfs: never queue requests with rq_cong set on the sending queue (bsc#932458).
- nfsv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).
- pagecache limit: add tracepoints (bnc#924701).
- pagecache limit: Do not skip over small zones that easily (bnc#925881).
- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).
- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).
- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).
- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).
- pci: Disable Bus Master only on kexec reboot (bsc#920110).
- pci: disable Bus Master on PCI device shutdown (bsc#920110).
- pci: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).
- pci: Don't try to disable Bus Master on disconnected PCI devices (bsc#920110).
- perf, nmi: Fix unknown NMI warning (bsc#929142).
- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).
- rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786).
- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)
- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).
- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).
- scsi: set host msg status correctly (bnc#933936)
- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).
- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).
- udf: Remove repeated loads blocksize (bsc#933907).
- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).
- vmxnet3: Bump up driver version number (bsc#936423).
- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).
- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).
- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).
- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).
- x86, tls: Interpret an all-zero struct user_desc as 'no segment' (bsc#920250).
- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).
- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.
- xfs: avoid mounting of xfs filesystems with inconsistent option (bnc#925705)
- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925, LTC#126491).
Patchnames
slertesp3-kernel-rt-201509-12099
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP3 Realtime kernel was updated to receive various security and bugfixes.\n\nThe following feature was added for RT:\n- FATE#317131: The SocketCAN (Peak PCI) driver was added for CAN bus support.\n\nFollowing security bugs were fixed:\n\n- CVE-2015-5707: An integer overflow in the SCSI generic driver could\n be potentially used by local attackers to crash the kernel or execute\n code (bsc#940338).\n- CVE-2015-5364: A remote denial of service (hang) via UDP flood with\n incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-5366: A remote denial of service (unexpected error returns)\n via UDP flood with incorrect package checksums was fixed. (bsc#936831).\n- CVE-2015-1420: A race condition in the handle_to_path function in\n fs/fhandle.c in the Linux kernel allowed local users to bypass intended\n size restrictions and trigger read operations on additional memory\n locations by changing the handle_bytes value of a file handle during\n the execution of this function (bnc#915517).\n- CVE-2015-4700: A local user could have created a bad instruction in\n the JIT processed BPF code, leading to a kernel crash (bnc#935705).\n- CVE-2015-4167: The UDF filesystem in the Linux kernel was vulnerable\n to a crash which could occur while fetching inode information from a\n corrupted/malicious udf file system image. (bsc#933907).\n- CVE-2014-9728 CVE-2014-9729 CVE-2014-9730 CVE-2014-9731: Various\n issues in handling UDF filesystems in the Linux kernel allowed the\n corruption of kernel memory and other issues. An attacker able to mount\n a corrupted/malicious UDF file system image could cause the kernel to\n crash. (bsc#933904 bsc#933896)\n- CVE-2015-2150: The Linux kernel did not properly restrict access to\n PCI command registers, which might have allowed local guest users to\n cause a denial of service (non-maskable interrupt and host crash) by\n disabling the (1) memory or (2) I/O decoding for a PCI Express device\n and then accessing the device, which triggers an Unsupported Request\n (UR) response (bsc#919463).\n- CVE-2015-0777: drivers/xen/usbback/usbback.c as used in the Linux\n kernel 2.6.x and 3.x in SUSE Linux distributions, allowed guest OS users\n to obtain sensitive information from uninitialized locations in host OS\n kernel memory via unspecified vectors (bnc#917830).\n- CVE-2015-2830: arch/x86/kernel/entry_64.S in the Linux kernel did\n not prevent the TS_COMPAT flag from reaching a user-mode task, which\n might have allowed local users to bypass the seccomp or audit protection\n mechanism via a crafted application that uses the (1) fork or (2) close\n system call, as demonstrated by an attack against seccomp before 3.16\n (bnc#926240).\n- CVE-2015-1805: The Linux kernels implementation of vectored pipe\n read and write functionality did not take into account the I/O vectors\n that were already processed when retrying after a failed atomic access\n operation, potentially resulting in memory corruption due to an I/O vector\n array overrun. A local, unprivileged user could use this flaw to crash\n the system or, potentially, escalate their privileges on the system.\n (bsc#933429).\n\n\nAlso the following non-security bugs were fixed:\n- audit: keep inode pinned (bsc#851068).\n- btrfs: be aware of btree inode write errors to avoid fs corruption (bnc#942350).\n- btrfs: check if previous transaction aborted to avoid fs corruption (bnc#942350).\n- btrfs: deal with convert_extent_bit errors to avoid fs corruption (bnc#942350).\n- cifs: Fix missing crypto allocation (bnc#937402).\n- client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set (bnc#932348).\n- drm: ast,cirrus,mgag200: use drm_can_sleep (bnc#883380, bsc#935572).\n- drm/cirrus: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).\n- drm/mgag200: do not attempt to acquire a reservation while in an interrupt handler (bsc#935572).\n- drm/mgag200: Do not do full cleanup if mgag200_device_init fails.\n- ext3: Fix data corruption in inodes with journalled data (bsc#936637)\n- ext4: handle SEEK_HOLE/SEEK_DATA generically (bsc#934944).\n- fanotify: Fix deadlock with permission events (bsc#935053).\n- fork: reset mm-\u003epinned_vm (bnc#937855).\n- hrtimer: prevent timer interrupt DoS (bnc#886785).\n- hugetlb: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- hugetlb, kabi: do not account hugetlb pages as NR_FILE_PAGES (bnc#930092).\n- IB/core: Fix mismatch between locked and pinned pages (bnc#937855).\n- iommu/amd: Fix memory leak in free_pagetable (bsc#935866).\n- iommu/amd: Handle integer overflow in dma_ops_area_alloc (bsc#931538).\n- iommu/amd: Handle large pages correctly in free_pagetable (bsc#935866).\n- ipr: Increase default adapter init stage change timeout (bsc#930761).\n- ixgbe: Use pci_vfs_assigned instead of ixgbe_vfs_are_assigned (bsc#927355).\n- kdump: fix crash_kexec()/smp_send_stop() race in panic() (bnc#937444).\n- kernel: add panic_on_warn. (bsc#934742)\n- kvm: irqchip: Break up high order allocations of kvm_irq_routing_table (bnc#926953).\n- libata: prevent HSM state change race between ISR and PIO (bsc#923245).\n- md: use kzalloc() when bitmap is disabled (bsc#939994).\n- megaraid_sas: Use correct reset sequence in adp_reset() (bsc#894936).\n- mlx4: Check for assigned VFs before disabling SR-IOV (bsc#927355).\n- mm/hugetlb: check for pte NULL pointer in __page_check_address() (bnc#929143).\n- mm: restrict access to slab files under procfs and sysfs (bnc#936077).\n- net: fib6: fib6_commit_metrics: fix potential NULL pointer dereference (bsc#867362).\n- net: Fix \u0027ip rule delete table 256\u0027 (bsc#873385).\n- net: ipv6: fib: do not sleep inside atomic lock (bsc#867362).\n- net/mlx4_core: Do not disable SRIOV if there are active VFs (bsc#927355).\n- nfsd: Fix nfsv4 opcode decoding error (bsc#935906).\n- nfsd: support disabling 64bit dir cookies (bnc#937503).\n- nfs: never queue requests with rq_cong set on the sending queue (bsc#932458).\n- nfsv4: Minor cleanups for nfs4_handle_exception and nfs4_async_handle_error (bsc#939910).\n- pagecache limit: add tracepoints (bnc#924701).\n- pagecache limit: Do not skip over small zones that easily (bnc#925881).\n- pagecache limit: export debugging counters via /proc/vmstat (bnc#924701).\n- pagecache limit: fix wrong nr_reclaimed count (bnc#924701).\n- pagecache limit: reduce starvation due to reclaim retries (bnc#925903).\n- pci: Add SRIOV helper function to determine if VFs are assigned to guest (bsc#927355).\n- pci: Disable Bus Master only on kexec reboot (bsc#920110).\n- pci: disable Bus Master on PCI device shutdown (bsc#920110).\n- pci: Disable Bus Master unconditionally in pci_device_shutdown() (bsc#920110).\n- pci: Don\u0027t try to disable Bus Master on disconnected PCI devices (bsc#920110).\n- perf, nmi: Fix unknown NMI warning (bsc#929142).\n- perf/x86/intel: Move NMI clearing to end of PMI handler (bsc#929142).\n- rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786).\n- sched: fix __sched_setscheduler() vs load balancing race (bnc#921430)\n- scsi_error: add missing case statements in scsi_decide_disposition() (bsc#920733).\n- scsi: Set hostbyte status in scsi_check_sense() (bsc#920733).\n- scsi: set host msg status correctly (bnc#933936)\n- scsi: vmw_pvscsi: Fix pvscsi_abort() function (bnc#940398 bsc#930934).\n- st: null pointer dereference panic caused by use after kref_put by st_open (bsc#936875).\n- udf: Remove repeated loads blocksize (bsc#933907).\n- usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937641).\n- vmxnet3: Bump up driver version number (bsc#936423).\n- vmxnet3: Changes for vmxnet3 adapter version 2 (fwd) (bug#936423).\n- vmxnet3: Fix memory leaks in rx path (fwd) (bug#936423).\n- vmxnet3: Register shutdown handler for device (fwd) (bug#936423).\n- x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032).\n- x86, tls: Interpret an all-zero struct user_desc as \u0027no segment\u0027 (bsc#920250).\n- x86, tls, ldt: Stop checking lm in LDT_empty (bsc#920250).\n- xenbus: add proper handling of XS_ERROR from Xenbus for transactions.\n- xfs: avoid mounting of xfs filesystems with inconsistent option (bnc#925705)\n- zcrypt: Fixed reset and interrupt handling of AP queues (bnc#936925, LTC#126491).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp3-kernel-rt-201509-12099", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1592-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1592-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151592-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1592-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001596.html" }, { "category": "self", "summary": "SUSE Bug 851068", "url": "https://bugzilla.suse.com/851068" }, { "category": "self", "summary": "SUSE Bug 867362", "url": "https://bugzilla.suse.com/867362" }, { "category": "self", "summary": "SUSE Bug 873385", "url": "https://bugzilla.suse.com/873385" }, { "category": "self", "summary": "SUSE Bug 883380", "url": "https://bugzilla.suse.com/883380" }, { "category": "self", "summary": "SUSE Bug 886785", "url": "https://bugzilla.suse.com/886785" }, { "category": "self", "summary": "SUSE Bug 894936", "url": "https://bugzilla.suse.com/894936" }, { "category": "self", "summary": "SUSE Bug 915517", "url": "https://bugzilla.suse.com/915517" }, { "category": "self", "summary": "SUSE Bug 917830", "url": "https://bugzilla.suse.com/917830" }, { "category": "self", "summary": "SUSE Bug 919463", "url": "https://bugzilla.suse.com/919463" }, { "category": "self", "summary": "SUSE Bug 920110", "url": "https://bugzilla.suse.com/920110" }, { "category": "self", "summary": "SUSE Bug 920250", "url": "https://bugzilla.suse.com/920250" }, { "category": "self", "summary": "SUSE Bug 920733", "url": "https://bugzilla.suse.com/920733" }, { "category": "self", "summary": "SUSE Bug 921430", "url": "https://bugzilla.suse.com/921430" }, { "category": "self", "summary": "SUSE Bug 923245", "url": "https://bugzilla.suse.com/923245" }, { "category": "self", "summary": "SUSE Bug 924701", "url": "https://bugzilla.suse.com/924701" }, { "category": "self", "summary": "SUSE Bug 925705", "url": "https://bugzilla.suse.com/925705" }, { "category": "self", "summary": "SUSE Bug 925881", "url": "https://bugzilla.suse.com/925881" }, { "category": "self", "summary": "SUSE Bug 925903", "url": "https://bugzilla.suse.com/925903" }, { "category": "self", "summary": "SUSE Bug 926240", "url": "https://bugzilla.suse.com/926240" }, { "category": "self", "summary": "SUSE Bug 926953", "url": "https://bugzilla.suse.com/926953" }, { "category": "self", "summary": "SUSE Bug 927355", "url": "https://bugzilla.suse.com/927355" }, { "category": "self", "summary": "SUSE Bug 927786", "url": "https://bugzilla.suse.com/927786" }, { "category": "self", "summary": "SUSE Bug 929142", "url": "https://bugzilla.suse.com/929142" }, { "category": "self", "summary": "SUSE Bug 929143", "url": "https://bugzilla.suse.com/929143" }, { "category": "self", "summary": "SUSE Bug 930092", "url": "https://bugzilla.suse.com/930092" }, { "category": "self", "summary": "SUSE Bug 930761", "url": "https://bugzilla.suse.com/930761" }, { "category": "self", "summary": "SUSE Bug 930934", "url": "https://bugzilla.suse.com/930934" }, { "category": "self", "summary": "SUSE Bug 931538", "url": "https://bugzilla.suse.com/931538" }, { "category": "self", "summary": "SUSE Bug 932348", "url": "https://bugzilla.suse.com/932348" }, { "category": "self", "summary": "SUSE Bug 932458", "url": "https://bugzilla.suse.com/932458" }, { "category": "self", "summary": "SUSE Bug 933429", "url": "https://bugzilla.suse.com/933429" }, { "category": "self", "summary": "SUSE Bug 933896", "url": "https://bugzilla.suse.com/933896" }, { "category": "self", "summary": "SUSE Bug 933904", "url": "https://bugzilla.suse.com/933904" }, { "category": "self", "summary": "SUSE Bug 933907", "url": "https://bugzilla.suse.com/933907" }, { "category": "self", "summary": "SUSE Bug 933936", "url": "https://bugzilla.suse.com/933936" }, { "category": "self", "summary": "SUSE Bug 934742", "url": "https://bugzilla.suse.com/934742" }, { "category": "self", "summary": "SUSE Bug 934944", "url": "https://bugzilla.suse.com/934944" }, { "category": "self", "summary": "SUSE Bug 935053", "url": "https://bugzilla.suse.com/935053" }, { "category": "self", "summary": "SUSE Bug 935572", "url": "https://bugzilla.suse.com/935572" }, { "category": "self", "summary": "SUSE Bug 935705", "url": "https://bugzilla.suse.com/935705" }, { "category": "self", "summary": "SUSE Bug 935866", "url": "https://bugzilla.suse.com/935866" }, { "category": "self", "summary": "SUSE Bug 935906", "url": "https://bugzilla.suse.com/935906" }, { "category": "self", "summary": "SUSE Bug 936077", "url": "https://bugzilla.suse.com/936077" }, { "category": "self", "summary": "SUSE Bug 936423", "url": "https://bugzilla.suse.com/936423" }, { "category": "self", "summary": "SUSE Bug 936637", "url": "https://bugzilla.suse.com/936637" }, { "category": "self", "summary": "SUSE Bug 936831", "url": "https://bugzilla.suse.com/936831" }, { "category": "self", "summary": "SUSE Bug 936875", "url": "https://bugzilla.suse.com/936875" }, { "category": "self", "summary": "SUSE Bug 936925", "url": "https://bugzilla.suse.com/936925" }, { "category": "self", "summary": "SUSE Bug 937032", "url": "https://bugzilla.suse.com/937032" }, { "category": "self", "summary": "SUSE Bug 937402", "url": "https://bugzilla.suse.com/937402" }, { "category": "self", "summary": "SUSE Bug 937444", "url": "https://bugzilla.suse.com/937444" }, { "category": "self", "summary": "SUSE Bug 937503", "url": "https://bugzilla.suse.com/937503" }, { "category": "self", "summary": "SUSE Bug 937641", "url": "https://bugzilla.suse.com/937641" }, { "category": "self", "summary": "SUSE Bug 937855", "url": "https://bugzilla.suse.com/937855" }, { "category": "self", "summary": "SUSE Bug 939910", "url": "https://bugzilla.suse.com/939910" }, { "category": "self", "summary": "SUSE Bug 939994", "url": "https://bugzilla.suse.com/939994" }, { "category": "self", "summary": "SUSE Bug 940338", "url": "https://bugzilla.suse.com/940338" }, { "category": "self", "summary": "SUSE Bug 940398", "url": "https://bugzilla.suse.com/940398" }, { "category": "self", "summary": "SUSE Bug 942350", "url": "https://bugzilla.suse.com/942350" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9728 page", "url": "https://www.suse.com/security/cve/CVE-2014-9728/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9729 page", "url": "https://www.suse.com/security/cve/CVE-2014-9729/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9730 page", "url": "https://www.suse.com/security/cve/CVE-2014-9730/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-9731 page", "url": "https://www.suse.com/security/cve/CVE-2014-9731/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0777 page", "url": "https://www.suse.com/security/cve/CVE-2015-0777/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1420 page", "url": "https://www.suse.com/security/cve/CVE-2015-1420/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2150 page", "url": "https://www.suse.com/security/cve/CVE-2015-2150/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2830 page", "url": "https://www.suse.com/security/cve/CVE-2015-2830/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4167 page", "url": "https://www.suse.com/security/cve/CVE-2015-4167/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5707 page", "url": "https://www.suse.com/security/cve/CVE-2015-5707/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-09-09T17:05:11Z", "generator": { "date": "2015-09-09T17:05:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1592-1", "initial_release_date": "2015-09-09T17:05:11Z", "revision_history": [ { "date": "2015-09-09T17:05:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP3", "product_id": "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-9728", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9728" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9728", "url": "https://www.suse.com/security/cve/CVE-2014-9728" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9728", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9728", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "low" } ], "title": "CVE-2014-9728" }, { "cve": "CVE-2014-9729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9729" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9729", "url": "https://www.suse.com/security/cve/CVE-2014-9729" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9729", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9729", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "low" } ], "title": "CVE-2014-9729" }, { "cve": "CVE-2014-9730", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9730" } ], "notes": [ { "category": "general", "text": "The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9730", "url": "https://www.suse.com/security/cve/CVE-2014-9730" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9730", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933904 for CVE-2014-9730", "url": "https://bugzilla.suse.com/933904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "low" } ], "title": "CVE-2014-9730" }, { "cve": "CVE-2014-9731", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-9731" } ], "notes": [ { "category": "general", "text": "The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target\u0027s name along with a trailing \\0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-9731", "url": "https://www.suse.com/security/cve/CVE-2014-9731" }, { "category": "external", "summary": "SUSE Bug 911325 for CVE-2014-9731", "url": "https://bugzilla.suse.com/911325" }, { "category": "external", "summary": "SUSE Bug 933896 for CVE-2014-9731", "url": "https://bugzilla.suse.com/933896" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2014-9731" }, { "cve": "CVE-2015-0777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0777" } ], "notes": [ { "category": "general", "text": "drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3.4.x support patches for the Linux kernel 2.6.18), as used in the Linux kernel 2.6.x and 3.x in SUSE Linux distributions, allows guest OS users to obtain sensitive information from uninitialized locations in host OS kernel memory via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0777", "url": "https://www.suse.com/security/cve/CVE-2015-0777" }, { "category": "external", "summary": "SUSE Bug 917830 for CVE-2015-0777", "url": "https://bugzilla.suse.com/917830" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "low" } ], "title": "CVE-2015-0777" }, { "cve": "CVE-2015-1420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1420" } ], "notes": [ { "category": "general", "text": "Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1420", "url": "https://www.suse.com/security/cve/CVE-2015-1420" }, { "category": "external", "summary": "SUSE Bug 915517 for CVE-2015-1420", "url": "https://bugzilla.suse.com/915517" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-1420" }, { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-2150", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2150" } ], "notes": [ { "category": "general", "text": "Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2150", "url": "https://www.suse.com/security/cve/CVE-2015-2150" }, { "category": "external", "summary": "SUSE Bug 800280 for CVE-2015-2150", "url": "https://bugzilla.suse.com/800280" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2150", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 919463 for CVE-2015-2150", "url": "https://bugzilla.suse.com/919463" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-2150" }, { "cve": "CVE-2015-2830", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2830" } ], "notes": [ { "category": "general", "text": "arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2830", "url": "https://www.suse.com/security/cve/CVE-2015-2830" }, { "category": "external", "summary": "SUSE Bug 903967 for CVE-2015-2830", "url": "https://bugzilla.suse.com/903967" }, { "category": "external", "summary": "SUSE Bug 926240 for CVE-2015-2830", "url": "https://bugzilla.suse.com/926240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-2830" }, { "cve": "CVE-2015-4167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4167" } ], "notes": [ { "category": "general", "text": "The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4167", "url": "https://www.suse.com/security/cve/CVE-2015-4167" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-4167", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933907 for CVE-2015-4167", "url": "https://bugzilla.suse.com/933907" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-4167" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-5366" }, { "cve": "CVE-2015-5707", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5707" } ], "notes": [ { "category": "general", "text": "Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5707", "url": "https://www.suse.com/security/cve/CVE-2015-5707" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-5707", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 940338 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940338" }, { "category": "external", "summary": "SUSE Bug 940342 for CVE-2015-5707", "url": "https://bugzilla.suse.com/940342" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-5707", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-base-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-rt_trace-devel-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-source-rt-3.0.101.rt130-0.33.40.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP3:kernel-syms-rt-3.0.101.rt130-0.33.40.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-09-09T17:05:11Z", "details": "moderate" } ], "title": "CVE-2015-5707" } ] }
suse-su-2015:1490-1
Vulnerability from csaf_suse
Published
2015-08-14 12:59
Modified
2015-08-14 12:59
Summary
Live patch for the Linux Kernel
Notes
Title of the patch
Live patch for the Linux Kernel
Description of the patch
This update contains a kernel live patch for the 3.12.43-52.6 SUSE Linux Enterprise
Server 12 Kernel, fixing following security issues.
- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood
of UDP packets with invalid checksums were fixed that could be used
by remote attackers to delay execution. (bsc#939276)
- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in
fs/pipe.c in the Linux kernel did not properly consider the side effects
of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,
which allowed local users to cause a denial of service (system crash)
or possibly gain privileges via a crafted application, aka an 'I/O vector
array overrun.' (bsc#939270)
- CVE-2015-4700: A BPF Jit optimization flaw could allow local users
to panic the kernel. (bsc#939273)
Patchnames
SUSE-SLE-Live-Patching-12-2015-488
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Live patch for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update contains a kernel live patch for the 3.12.43-52.6 SUSE Linux Enterprise\nServer 12 Kernel, fixing following security issues.\n\n- CVE-2015-5364/CVE-2015-5366: Two denial of service attacks via a flood\n of UDP packets with invalid checksums were fixed that could be used\n by remote attackers to delay execution. (bsc#939276)\n\n- CVE-2015-1805: The (1) pipe_read and (2) pipe_write implementations in\n fs/pipe.c in the Linux kernel did not properly consider the side effects\n of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls,\n which allowed local users to cause a denial of service (system crash)\n or possibly gain privileges via a crafted application, aka an \u0027I/O vector\n array overrun.\u0027 (bsc#939270)\n\n- CVE-2015-4700: A BPF Jit optimization flaw could allow local users\n to panic the kernel. (bsc#939273)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2015-488", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1490-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:1490-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151490-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:1490-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-September/001573.html" }, { "category": "self", "summary": "SUSE Bug 939044", "url": "https://bugzilla.suse.com/939044" }, { "category": "self", "summary": "SUSE Bug 939270", "url": "https://bugzilla.suse.com/939270" }, { "category": "self", "summary": "SUSE Bug 939273", "url": "https://bugzilla.suse.com/939273" }, { "category": "self", "summary": "SUSE Bug 939276", "url": "https://bugzilla.suse.com/939276" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1805 page", "url": "https://www.suse.com/security/cve/CVE-2015-1805/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4700 page", "url": "https://www.suse.com/security/cve/CVE-2015-4700/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5364 page", "url": "https://www.suse.com/security/cve/CVE-2015-5364/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5366 page", "url": "https://www.suse.com/security/cve/CVE-2015-5366/" } ], "title": "Live patch for the Linux Kernel", "tracking": { "current_release_date": "2015-08-14T12:59:33Z", "generator": { "date": "2015-08-14T12:59:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:1490-1", "initial_release_date": "2015-08-14T12:59:33Z", "revision_history": [ { "date": "2015-08-14T12:59:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "product": { "name": "kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "product_id": "kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64", "product": { "name": "kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64", "product_id": "kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64" }, "product_reference": "kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" }, "product_reference": "kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1805" } ], "notes": [ { "category": "general", "text": "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1805", "url": "https://www.suse.com/security/cve/CVE-2015-1805" }, { "category": "external", "summary": "SUSE Bug 917839 for CVE-2015-1805", "url": "https://bugzilla.suse.com/917839" }, { "category": "external", "summary": "SUSE Bug 933429 for CVE-2015-1805", "url": "https://bugzilla.suse.com/933429" }, { "category": "external", "summary": "SUSE Bug 939270 for CVE-2015-1805", "url": "https://bugzilla.suse.com/939270" }, { "category": "external", "summary": "SUSE Bug 964730 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964730" }, { "category": "external", "summary": "SUSE Bug 964732 for CVE-2015-1805", "url": "https://bugzilla.suse.com/964732" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:59:33Z", "details": "important" } ], "title": "CVE-2015-1805" }, { "cve": "CVE-2015-4700", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4700" } ], "notes": [ { "category": "general", "text": "The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the Linux kernel before 4.0.6 allows local users to cause a denial of service (system crash) by creating a packet filter and then loading crafted BPF instructions that trigger late convergence by the JIT compiler.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4700", "url": "https://www.suse.com/security/cve/CVE-2015-4700" }, { "category": "external", "summary": "SUSE Bug 935705 for CVE-2015-4700", "url": "https://bugzilla.suse.com/935705" }, { "category": "external", "summary": "SUSE Bug 939273 for CVE-2015-4700", "url": "https://bugzilla.suse.com/939273" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:59:33Z", "details": "moderate" } ], "title": "CVE-2015-4700" }, { "cve": "CVE-2015-5364", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5364" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5364", "url": "https://www.suse.com/security/cve/CVE-2015-5364" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-5364", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5364", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5364", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5364", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5364", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:59:33Z", "details": "moderate" } ], "title": "CVE-2015-5364" }, { "cve": "CVE-2015-5366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5366" } ], "notes": [ { "category": "general", "text": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5366", "url": "https://www.suse.com/security/cve/CVE-2015-5366" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-5366", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 936831 for CVE-2015-5366", "url": "https://bugzilla.suse.com/936831" }, { "category": "external", "summary": "SUSE Bug 939276 for CVE-2015-5366", "url": "https://bugzilla.suse.com/939276" }, { "category": "external", "summary": "SUSE Bug 945112 for CVE-2015-5366", "url": "https://bugzilla.suse.com/945112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-2-6.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-2-6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-08-14T12:59:33Z", "details": "moderate" } ], "title": "CVE-2015-5366" } ] }
ghsa-2p7j-hg9j-vpj2
Vulnerability from github
Published
2022-05-14 03:59
Modified
2022-05-14 03:59
VLAI Severity ?
Details
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
{ "affected": [], "aliases": [ "CVE-2015-5366" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-08-31T10:59:00Z", "severity": "MODERATE" }, "details": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "id": "GHSA-2p7j-hg9j-vpj2", "modified": "2022-05-14T03:59:03Z", "published": "2022-05-14T03:59:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5366" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3313" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3329" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/75510" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032794" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2714-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2015-5366
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-5366", "description": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "id": "GSD-2015-5366", "references": [ "https://www.suse.com/security/cve/CVE-2015-5366.html", "https://www.debian.org/security/2015/dsa-3329", "https://www.debian.org/security/2015/dsa-3313", "https://access.redhat.com/errata/RHSA-2016:1225", "https://access.redhat.com/errata/RHSA-2016:1100", "https://access.redhat.com/errata/RHSA-2016:1096", "https://access.redhat.com/errata/RHSA-2016:0045", "https://access.redhat.com/errata/RHSA-2015:1788", "https://access.redhat.com/errata/RHSA-2015:1787", "https://access.redhat.com/errata/RHSA-2015:1778", "https://access.redhat.com/errata/RHSA-2015:1623", "https://ubuntu.com/security/CVE-2015-5366", "https://alas.aws.amazon.com/cve/html/CVE-2015-5366.html", "https://linux.oracle.com/cve/CVE-2015-5366.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-5366" ], "details": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.", "id": "GSD-2015-5366", "modified": "2023-12-13T01:20:06.840633Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5366", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2015:1491", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "name": "SUSE-SU-2015:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "USN-2713-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "name": "SUSE-SU-2015:1488", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "name": "USN-2680-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "name": "USN-2682-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:1611", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "name": "RHSA-2015:1778", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "name": "USN-2714-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "name": "RHSA-2016:1096", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "name": "SUSE-SU-2015:1324", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "name": "DSA-3329", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3329" }, { "name": "[oss-security] 20150630 CVE Request: UDP checksum DoS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "name": "RHSA-2015:1787", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "1032794", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032794" }, { "name": "openSUSE-SU-2015:1382", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "name": "USN-2684-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "name": "DSA-3313", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3313" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "USN-2681-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "name": "RHSA-2016:0045", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "name": "SUSE-SU-2015:1478", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "name": "USN-2683-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "name": "SUSE-SU-2015:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "name": "75510", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75510" }, { "name": "RHSA-2016:1225", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "name": "RHSA-2016:1100", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "name": "RHSA-2015:1623", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "name": "SUSE-SU-2015:1224", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "name": "SUSE-SU-2015:1487", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "name": "SUSE-SU-2015:1592", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "name": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-5366" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "tags": [], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "name": "[oss-security] 20150630 CVE Request: UDP checksum DoS", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "name": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" }, { "name": "RHSA-2016:1225", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "75510", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/75510" }, { "name": "RHSA-2016:1100", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "name": "RHSA-2016:1096", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "name": "RHSA-2016:0045", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "name": "SUSE-SU-2015:1611", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "name": "SUSE-SU-2015:1592", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "name": "DSA-3329", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3329" }, { "name": "SUSE-SU-2015:1478", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "name": "RHSA-2015:1787", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "name": "RHSA-2015:1778", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "name": "USN-2714-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "name": "USN-2713-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "name": "USN-2684-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "name": "USN-2683-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "name": "USN-2682-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "name": "USN-2681-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "name": "USN-2680-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "name": "DSA-3313", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3313" }, { "name": "SUSE-SU-2015:1491", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "name": "SUSE-SU-2015:1490", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "name": "SUSE-SU-2015:1489", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "name": "SUSE-SU-2015:1488", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "name": "SUSE-SU-2015:1487", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "name": "openSUSE-SU-2015:1382", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "name": "SUSE-SU-2015:1324", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "name": "SUSE-SU-2015:1224", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761", "refsource": "CONFIRM", "tags": [], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "name": "1032794", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1032794" }, { "name": "RHSA-2015:1623", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-01-05T02:30Z", "publishedDate": "2015-08-31T10:59Z" } } }
fkie_cve-2015-5366
Vulnerability from fkie_nvd
Published
2015-08-31 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0 | ||
cve@mitre.org | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2015-1623.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2015-1778.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2015-1787.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2016-0045.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2016-1096.html | ||
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2016-1100.html | ||
cve@mitre.org | http://www.debian.org/security/2015/dsa-3313 | ||
cve@mitre.org | http://www.debian.org/security/2015/dsa-3329 | ||
cve@mitre.org | http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6 | ||
cve@mitre.org | http://www.openwall.com/lists/oss-security/2015/06/30/13 | ||
cve@mitre.org | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | ||
cve@mitre.org | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
cve@mitre.org | http://www.securityfocus.com/bid/75510 | ||
cve@mitre.org | http://www.securitytracker.com/id/1032794 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2680-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2681-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2682-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2683-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2684-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2713-1 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-2714-1 | ||
cve@mitre.org | https://access.redhat.com/errata/RHSA-2016:1225 | ||
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=1239029 | ||
cve@mitre.org | https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1623.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1778.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1787.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-0045.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-1096.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-1100.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3313 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3329 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2015/06/30/13 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/75510 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1032794 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2680-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2681-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2682-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2683-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2684-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2713-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2714-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2016:1225 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1239029 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
redhat | enterprise_linux_server_aus | 6.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "18F25E63-5459-406C-B2B9-8359A3315ADD", "versionEndIncluding": "4.0.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364." }, { "lang": "es", "value": "Vulnerabilidad en las funciones (1) udp_recvmsg y (2) udpv6_recvmsg en el kernel de Linux en versiones anteriores a 4.0.6, proporcionan valores de retorno -EAGAIN inapropiados, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de lectura de EPOLLET en aplicaci\u00f3n epoll) a trav\u00e9s de una suma de comprobaci\u00f3n incorrecta en un paquete UDP, una vulnerabilidad diferente a CVE-2015-5364." } ], "id": "CVE-2015-5366", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-31T10:59:13.893", "references": [ { "source": "cve@mitre.org", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "source": "cve@mitre.org", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2015/dsa-3313" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2015/dsa-3329" }, { "source": "cve@mitre.org", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/75510" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1032794" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "source": "cve@mitre.org", "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/06/30/13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2680-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2681-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2682-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2683-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2684-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2713-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2714-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2016:1225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…